starting build "6ebce63a-30b9-4a9b-9ea3-0c4088cafc72" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5f8372d4274f: Pulling fs layer Step #0: feb190818bbe: Pulling fs layer Step #0: 574ed5efbb99: Pulling fs layer Step #0: e81c42dc6476: Pulling fs layer Step #0: 28253463e1fc: Pulling fs layer Step #0: c6a2d1a89f4f: Pulling fs layer Step #0: a15ddde12fc9: Pulling fs layer Step #0: 6b824ecb4ec7: Pulling fs layer Step #0: 13df9a9a9e08: Pulling fs layer Step #0: 151113d797b2: Pulling fs layer Step #0: ded53d1c3df8: Pulling fs layer Step #0: d9e06eb71dc8: Pulling fs layer Step #0: 28936fadd774: Pulling fs layer Step #0: 17abc7885520: Pulling fs layer Step #0: d8f2552ad073: Pulling fs layer Step #0: 7e59d36cf126: Pulling fs layer Step #0: 349270e9bada: Pulling fs layer Step #0: 9ba46cc63aa4: Pulling fs layer Step #0: c3dae5c58a84: Pulling fs layer Step #0: 17abc7885520: Waiting Step #0: d8f2552ad073: Waiting Step #0: 7e59d36cf126: Waiting Step #0: a15ddde12fc9: Waiting Step #0: 9ba46cc63aa4: Waiting Step #0: 349270e9bada: Waiting Step #0: 28253463e1fc: Waiting Step #0: c3dae5c58a84: Waiting Step #0: 151113d797b2: Waiting Step #0: ded53d1c3df8: Waiting Step #0: c6a2d1a89f4f: Waiting Step #0: 13df9a9a9e08: Waiting Step #0: 28936fadd774: Waiting Step #0: 574ed5efbb99: Waiting Step #0: e81c42dc6476: Waiting Step #0: feb190818bbe: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 574ed5efbb99: Verifying Checksum Step #0: 574ed5efbb99: Download complete Step #0: 28253463e1fc: Download complete Step #0: e81c42dc6476: Verifying Checksum Step #0: e81c42dc6476: Download complete Step #0: a15ddde12fc9: Verifying Checksum Step #0: a15ddde12fc9: Download complete Step #0: 5f8372d4274f: Verifying Checksum Step #0: 5f8372d4274f: Download complete Step #0: 6b824ecb4ec7: Verifying Checksum Step #0: 6b824ecb4ec7: Download complete Step #0: 13df9a9a9e08: Verifying Checksum Step #0: 13df9a9a9e08: Download complete Step #0: ded53d1c3df8: Download complete Step #0: 151113d797b2: Verifying Checksum Step #0: 151113d797b2: Download complete Step #0: c6a2d1a89f4f: Verifying Checksum Step #0: c6a2d1a89f4f: Download complete Step #0: 28936fadd774: Verifying Checksum Step #0: 28936fadd774: Download complete Step #0: b549f31133a9: Pull complete Step #0: 17abc7885520: Verifying Checksum Step #0: 17abc7885520: Download complete Step #0: d8f2552ad073: Verifying Checksum Step #0: d8f2552ad073: Download complete Step #0: 7e59d36cf126: Verifying Checksum Step #0: 7e59d36cf126: Download complete Step #0: 349270e9bada: Verifying Checksum Step #0: 349270e9bada: Download complete Step #0: 9ba46cc63aa4: Download complete Step #0: c3dae5c58a84: Verifying Checksum Step #0: c3dae5c58a84: Download complete Step #0: d9e06eb71dc8: Verifying Checksum Step #0: d9e06eb71dc8: Download complete Step #0: 5f8372d4274f: Pull complete Step #0: feb190818bbe: Pull complete Step #0: 574ed5efbb99: Pull complete Step #0: e81c42dc6476: Pull complete Step #0: 28253463e1fc: Pull complete Step #0: c6a2d1a89f4f: Pull complete Step #0: a15ddde12fc9: Pull complete Step #0: 6b824ecb4ec7: Pull complete Step #0: 13df9a9a9e08: Pull complete Step #0: 151113d797b2: Pull complete Step #0: ded53d1c3df8: Pull complete Step #0: d9e06eb71dc8: Pull complete Step #0: 28936fadd774: Pull complete Step #0: 17abc7885520: Pull complete Step #0: d8f2552ad073: Pull complete Step #0: 7e59d36cf126: Pull complete Step #0: 349270e9bada: Pull complete Step #0: 9ba46cc63aa4: Pull complete Step #0: c3dae5c58a84: Pull complete Step #0: Digest: sha256:fd931af20e64d0536e2e1e1fb5af6d46ab679e29e90e8e2d1ef36f7afee5d9f1 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20241020/fuzz_both.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20241020/fuzz_filter.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20241020/fuzz_pcap.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done / [1/3 files][ 0.0 B/ 1.3 MiB] 0% Done / [2/3 files][ 1.2 MiB/ 1.3 MiB] 87% Done / [3/3 files][ 1.3 MiB/ 1.3 MiB] 100% Done Step #1: Operation completed over 3 objects/1.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1380 Step #2: -rw-r--r-- 1 root root 0 Oct 20 10:02 fuzz_filter.covreport Step #2: -rw-r--r-- 1 root root 1226129 Oct 20 10:02 fuzz_both.covreport Step #2: -rw-r--r-- 1 root root 182208 Oct 20 10:02 fuzz_pcap.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5f8372d4274f: Already exists Step #4: feb190818bbe: Already exists Step #4: dec851ae74a9: Pulling fs layer Step #4: cac58cedeb04: Pulling fs layer Step #4: f9e27a4c4679: Pulling fs layer Step #4: f8935a2764dc: Pulling fs layer Step #4: e29478090e78: Pulling fs layer Step #4: 7113a71008fc: Pulling fs layer Step #4: 086f3d6169cf: Pulling fs layer Step #4: a44ace8f72a9: Pulling fs layer Step #4: b4601af53aea: Pulling fs layer Step #4: a6a5665bee5d: Pulling fs layer Step #4: 2581eaca9dd0: Pulling fs layer Step #4: 9cf0cac364e5: Pulling fs layer Step #4: 1679ca17c4e9: Pulling fs layer Step #4: 2fd2732705e7: Pulling fs layer Step #4: 54326b80ba96: Pulling fs layer Step #4: 5257fdf99569: Pulling fs layer Step #4: 39e824397c32: Pulling fs layer Step #4: be6cee965529: Pulling fs layer Step #4: c339829d0337: Pulling fs layer Step #4: b2a32cb9aed8: Pulling fs layer Step #4: e3c38715c29e: Pulling fs layer Step #4: de42039368af: Pulling fs layer Step #4: c1e11095d1da: Pulling fs layer Step #4: 50ce4d82f985: Pulling fs layer Step #4: df9084f6166d: Pulling fs layer Step #4: 2a2232a6cf84: Pulling fs layer Step #4: 44a4f0f9de21: Pulling fs layer Step #4: 111336a215ee: Pulling fs layer Step #4: 3f9832b5671a: Pulling fs layer Step #4: f8935a2764dc: Waiting Step #4: a44ace8f72a9: Waiting Step #4: e29478090e78: Waiting Step #4: b4601af53aea: Waiting Step #4: 2581eaca9dd0: Waiting Step #4: a6a5665bee5d: Waiting Step #4: 7113a71008fc: Waiting Step #4: 9cf0cac364e5: Waiting Step #4: 1679ca17c4e9: Waiting Step #4: 086f3d6169cf: Waiting Step #4: 2fd2732705e7: Waiting Step #4: c1e11095d1da: Waiting Step #4: 54326b80ba96: Waiting Step #4: c339829d0337: Waiting Step #4: 50ce4d82f985: Waiting Step #4: 5257fdf99569: Waiting Step #4: df9084f6166d: Waiting Step #4: 39e824397c32: Waiting Step #4: be6cee965529: Waiting Step #4: 2a2232a6cf84: Waiting Step #4: b2a32cb9aed8: Waiting Step #4: 111336a215ee: Waiting Step #4: e3c38715c29e: Waiting Step #4: 3f9832b5671a: Waiting Step #4: de42039368af: Waiting Step #4: f9e27a4c4679: Verifying Checksum Step #4: f9e27a4c4679: Download complete Step #4: cac58cedeb04: Verifying Checksum Step #4: cac58cedeb04: Download complete Step #4: e29478090e78: Verifying Checksum Step #4: e29478090e78: Download complete Step #4: dec851ae74a9: Download complete Step #4: 7113a71008fc: Download complete Step #4: a44ace8f72a9: Verifying Checksum Step #4: a44ace8f72a9: Download complete Step #4: b4601af53aea: Verifying Checksum Step #4: b4601af53aea: Download complete Step #4: a6a5665bee5d: Verifying Checksum Step #4: a6a5665bee5d: Download complete Step #4: 2581eaca9dd0: Verifying Checksum Step #4: 2581eaca9dd0: Download complete Step #4: 9cf0cac364e5: Download complete Step #4: dec851ae74a9: Pull complete Step #4: 086f3d6169cf: Verifying Checksum Step #4: 086f3d6169cf: Download complete Step #4: 1679ca17c4e9: Verifying Checksum Step #4: 1679ca17c4e9: Download complete Step #4: cac58cedeb04: Pull complete Step #4: 54326b80ba96: Verifying Checksum Step #4: 54326b80ba96: Download complete Step #4: 2fd2732705e7: Verifying Checksum Step #4: 2fd2732705e7: Download complete Step #4: f9e27a4c4679: Pull complete Step #4: 39e824397c32: Verifying Checksum Step #4: 39e824397c32: Download complete Step #4: 5257fdf99569: Verifying Checksum Step #4: 5257fdf99569: Download complete Step #4: be6cee965529: Verifying Checksum Step #4: be6cee965529: Download complete Step #4: c339829d0337: Verifying Checksum Step #4: c339829d0337: Download complete Step #4: b2a32cb9aed8: Verifying Checksum Step #4: b2a32cb9aed8: Download complete Step #4: e3c38715c29e: Verifying Checksum Step #4: e3c38715c29e: Download complete Step #4: f8935a2764dc: Verifying Checksum Step #4: f8935a2764dc: Download complete Step #4: c1e11095d1da: Verifying Checksum Step #4: c1e11095d1da: Download complete Step #4: de42039368af: Verifying Checksum Step #4: de42039368af: Download complete Step #4: 50ce4d82f985: Verifying Checksum Step #4: 50ce4d82f985: Download complete Step #4: 44a4f0f9de21: Verifying Checksum Step #4: 44a4f0f9de21: Download complete Step #4: df9084f6166d: Verifying Checksum Step #4: df9084f6166d: Download complete Step #4: 2a2232a6cf84: Verifying Checksum Step #4: 2a2232a6cf84: Download complete Step #4: 3f9832b5671a: Verifying Checksum Step #4: 3f9832b5671a: Download complete Step #4: 111336a215ee: Verifying Checksum Step #4: 111336a215ee: Download complete Step #4: f8935a2764dc: Pull complete Step #4: e29478090e78: Pull complete Step #4: 7113a71008fc: Pull complete Step #4: 086f3d6169cf: Pull complete Step #4: a44ace8f72a9: Pull complete Step #4: b4601af53aea: Pull complete Step #4: a6a5665bee5d: Pull complete Step #4: 2581eaca9dd0: Pull complete Step #4: 9cf0cac364e5: Pull complete Step #4: 1679ca17c4e9: Pull complete Step #4: 2fd2732705e7: Pull complete Step #4: 54326b80ba96: Pull complete Step #4: 5257fdf99569: Pull complete Step #4: 39e824397c32: Pull complete Step #4: be6cee965529: Pull complete Step #4: c339829d0337: Pull complete Step #4: b2a32cb9aed8: Pull complete Step #4: e3c38715c29e: Pull complete Step #4: de42039368af: Pull complete Step #4: c1e11095d1da: Pull complete Step #4: 50ce4d82f985: Pull complete Step #4: df9084f6166d: Pull complete Step #4: 2a2232a6cf84: Pull complete Step #4: 44a4f0f9de21: Pull complete Step #4: 111336a215ee: Pull complete Step #4: 3f9832b5671a: Pull complete Step #4: Digest: sha256:36a3168120ac33732eaa1be639e47fad3f164ce76db0c5a9c1c4c6161d0d0c04 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 83fb641e4b2a Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make cmake flex bison Step #4: ---> Running in 17d0e41f8eda Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (746 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: bison-doc cmake-doc ninja-build flex-doc lrzip m4-doc Step #4: The following NEW packages will be installed: Step #4: bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66 Step #4: libjsoncpp1 librhash0 libsigsegv2 libuv1 libxml2 m4 Step #4: 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 16.2 MB of archives. Step #4: After this operation, 68.5 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.3 [327 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 16.2 MB in 1s (30.9 MB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../06-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../07-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../08-libarchive13_3.4.0-2ubuntu1.3_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../09-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../10-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../11-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../12-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../13-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.3) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 17d0e41f8eda Step #4: ---> 260335e2663d Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/the-tcpdump-group/libpcap.git libpcap Step #4: ---> Running in e72e84e6218d Step #4: Cloning into 'libpcap'... Step #4: Removing intermediate container e72e84e6218d Step #4: ---> 3aa7b9d3aa19 Step #4: Step 4/6 : RUN git clone --depth=1 https://github.com/the-tcpdump-group/tcpdump.git tcpdump Step #4: ---> Running in 904e92b54046 Step #4: Cloning into 'tcpdump'... Step #4: Removing intermediate container 904e92b54046 Step #4: ---> 806e900f4b9d Step #4: Step 5/6 : WORKDIR $SRC Step #4: ---> Running in cc0fa21111e1 Step #4: Removing intermediate container cc0fa21111e1 Step #4: ---> 7c1d2e0e5d4e Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 15c5db97b41a Step #4: Successfully built 15c5db97b41a Step #4: Successfully tagged gcr.io/oss-fuzz/libpcap:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libpcap Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filerh8JVJ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tcpdump/.git Step #5 - "srcmap": + GIT_DIR=/src/tcpdump Step #5 - "srcmap": + cd /src/tcpdump Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/tcpdump.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=07a730a6f5d7d92d34cd7b137fa7fc21505f8441 Step #5 - "srcmap": + jq_inplace /tmp/filerh8JVJ '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "07a730a6f5d7d92d34cd7b137fa7fc21505f8441" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileXlhIJ7 Step #5 - "srcmap": + cat /tmp/filerh8JVJ Step #5 - "srcmap": + jq '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "07a730a6f5d7d92d34cd7b137fa7fc21505f8441" }' Step #5 - "srcmap": + mv /tmp/fileXlhIJ7 /tmp/filerh8JVJ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libpcap/.git Step #5 - "srcmap": + GIT_DIR=/src/libpcap Step #5 - "srcmap": + cd /src/libpcap Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/libpcap.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=15021c447e82edb2442c46eb72027d905a534c81 Step #5 - "srcmap": + jq_inplace /tmp/filerh8JVJ '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "15021c447e82edb2442c46eb72027d905a534c81" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file1GuAuD Step #5 - "srcmap": + cat /tmp/filerh8JVJ Step #5 - "srcmap": + jq '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "15021c447e82edb2442c46eb72027d905a534c81" }' Step #5 - "srcmap": + mv /tmp/file1GuAuD /tmp/filerh8JVJ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filerh8JVJ Step #5 - "srcmap": + rm /tmp/filerh8JVJ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tcpdump": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/tcpdump.git", Step #5 - "srcmap": "rev": "07a730a6f5d7d92d34cd7b137fa7fc21505f8441" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libpcap": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/libpcap.git", Step #5 - "srcmap": "rev": "15021c447e82edb2442c46eb72027d905a534c81" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2998 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 0s (2183 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20479 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 21.0MB/s eta 0:00:01  |▍ | 20kB 6.5MB/s eta 0:00:01  |▌ | 30kB 9.5MB/s eta 0:00:01  |▊ | 40kB 3.8MB/s eta 0:00:01  |█ | 51kB 4.1MB/s eta 0:00:01  |█ | 61kB 4.8MB/s eta 0:00:01  |█▎ | 71kB 5.0MB/s eta 0:00:01  |█▍ | 81kB 5.2MB/s eta 0:00:01  |█▋ | 92kB 5.8MB/s eta 0:00:01  |█▉ | 102kB 4.8MB/s eta 0:00:01  |██ | 112kB 4.8MB/s eta 0:00:01  |██▏ | 122kB 4.8MB/s eta 0:00:01  |██▍ | 133kB 4.8MB/s eta 0:00:01  |██▌ | 143kB 4.8MB/s eta 0:00:01  |██▊ | 153kB 4.8MB/s eta 0:00:01  |██▉ | 163kB 4.8MB/s eta 0:00:01  |███ | 174kB 4.8MB/s eta 0:00:01  |███▎ | 184kB 4.8MB/s eta 0:00:01  |███▍ | 194kB 4.8MB/s eta 0:00:01  |███▋ | 204kB 4.8MB/s eta 0:00:01  |███▉ | 215kB 4.8MB/s eta 0:00:01  |████ | 225kB 4.8MB/s eta 0:00:01  |████▏ | 235kB 4.8MB/s eta 0:00:01  |████▎ | 245kB 4.8MB/s eta 0:00:01  |████▌ | 256kB 4.8MB/s eta 0:00:01  |████▊ | 266kB 4.8MB/s eta 0:00:01  |████▉ | 276kB 4.8MB/s eta 0:00:01  |█████ | 286kB 4.8MB/s eta 0:00:01  |█████▎ | 296kB 4.8MB/s eta 0:00:01  |█████▍ | 307kB 4.8MB/s eta 0:00:01  |█████▋ | 317kB 4.8MB/s eta 0:00:01  |█████▊ | 327kB 4.8MB/s eta 0:00:01  |██████ | 337kB 4.8MB/s eta 0:00:01  |██████▏ | 348kB 4.8MB/s eta 0:00:01  |██████▎ | 358kB 4.8MB/s eta 0:00:01  |██████▌ | 368kB 4.8MB/s eta 0:00:01  |██████▊ | 378kB 4.8MB/s eta 0:00:01  |██████▉ | 389kB 4.8MB/s eta 0:00:01  |███████ | 399kB 4.8MB/s eta 0:00:01  |███████▏ | 409kB 4.8MB/s eta 0:00:01  |███████▍ | 419kB 4.8MB/s eta 0:00:01  |███████▋ | 430kB 4.8MB/s eta 0:00:01  |███████▊ | 440kB 4.8MB/s eta 0:00:01  |████████ | 450kB 4.8MB/s eta 0:00:01  |████████▏ | 460kB 4.8MB/s eta 0:00:01  |████████▎ | 471kB 4.8MB/s eta 0:00:01  |████████▌ | 481kB 4.8MB/s eta 0:00:01  |████████▋ | 491kB 4.8MB/s eta 0:00:01  |████████▉ | 501kB 4.8MB/s eta 0:00:01  |█████████ | 512kB 4.8MB/s eta 0:00:01  |█████████▏ | 522kB 4.8MB/s eta 0:00:01  |█████████▍ | 532kB 4.8MB/s eta 0:00:01  |█████████▋ | 542kB 4.8MB/s eta 0:00:01  |█████████▊ | 552kB 4.8MB/s eta 0:00:01  |██████████ | 563kB 4.8MB/s eta 0:00:01  |██████████ | 573kB 4.8MB/s eta 0:00:01  |██████████▎ | 583kB 4.8MB/s eta 0:00:01  |██████████▌ | 593kB 4.8MB/s eta 0:00:01  |██████████▋ | 604kB 4.8MB/s eta 0:00:01  |██████████▉ | 614kB 4.8MB/s eta 0:00:01  |███████████ | 624kB 4.8MB/s eta 0:00:01  |███████████▏ | 634kB 4.8MB/s eta 0:00:01  |███████████▍ | 645kB 4.8MB/s eta 0:00:01  |███████████▌ | 655kB 4.8MB/s eta 0:00:01  |███████████▊ | 665kB 4.8MB/s eta 0:00:01  |████████████ | 675kB 4.8MB/s eta 0:00:01  |████████████ | 686kB 4.8MB/s eta 0:00:01  |████████████▎ | 696kB 4.8MB/s eta 0:00:01  |████████████▌ | 706kB 4.8MB/s eta 0:00:01  |████████████▋ | 716kB 4.8MB/s eta 0:00:01  |████████████▉ | 727kB 4.8MB/s eta 0:00:01  |█████████████ | 737kB 4.8MB/s eta 0:00:01  |█████████████▏ | 747kB 4.8MB/s eta 0:00:01  |█████████████▍ | 757kB 4.8MB/s eta 0:00:01  |█████████████▌ | 768kB 4.8MB/s eta 0:00:01  |█████████████▊ | 778kB 4.8MB/s eta 0:00:01  |██████████████ | 788kB 4.8MB/s eta 0:00:01  |██████████████ | 798kB 4.8MB/s eta 0:00:01  |██████████████▎ | 808kB 4.8MB/s eta 0:00:01  |██████████████▍ | 819kB 4.8MB/s eta 0:00:01  |██████████████▋ | 829kB 4.8MB/s eta 0:00:01  |██████████████▉ | 839kB 4.8MB/s eta 0:00:01  |███████████████ | 849kB 4.8MB/s eta 0:00:01  |███████████████▏ | 860kB 4.8MB/s eta 0:00:01  |███████████████▍ | 870kB 4.8MB/s eta 0:00:01  |███████████████▌ | 880kB 4.8MB/s eta 0:00:01  |███████████████▊ | 890kB 4.8MB/s eta 0:00:01  |███████████████▉ | 901kB 4.8MB/s eta 0:00:01  |████████████████ | 911kB 4.8MB/s eta 0:00:01  |████████████████▎ | 921kB 4.8MB/s eta 0:00:01  |████████████████▍ | 931kB 4.8MB/s eta 0:00:01  |████████████████▋ | 942kB 4.8MB/s eta 0:00:01  |████████████████▉ | 952kB 4.8MB/s eta 0:00:01  |█████████████████ | 962kB 4.8MB/s eta 0:00:01  |█████████████████▏ | 972kB 4.8MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.8MB/s eta 0:00:01  |█████████████████▌ | 993kB 4.8MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 4.8MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.8MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 4.8MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 4.8MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.8MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.8MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.8MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.8MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 4.8MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 4.8MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 4.8MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 4.8MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 4.8MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.8MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.8MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 4.8MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 4.8MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.8MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/31/2d/90165d51ecd38f9a02c6832198c13a4e48652485e2ccf863ebb942c531b6/setuptools-75.2.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 24.8MB/s eta 0:00:01  |▌ | 20kB 35.0MB/s eta 0:00:01  |▉ | 30kB 44.7MB/s eta 0:00:01  |█ | 40kB 49.0MB/s eta 0:00:01  |█▎ | 51kB 51.2MB/s eta 0:00:01  |█▋ | 61kB 54.3MB/s eta 0:00:01  |█▉ | 71kB 53.5MB/s eta 0:00:01  |██ | 81kB 53.5MB/s eta 0:00:01  |██▍ | 92kB 46.2MB/s eta 0:00:01  |██▋ | 102kB 43.3MB/s eta 0:00:01  |██▉ | 112kB 43.3MB/s eta 0:00:01  |███▏ | 122kB 43.3MB/s eta 0:00:01  |███▍ | 133kB 43.3MB/s eta 0:00:01  |███▊ | 143kB 43.3MB/s eta 0:00:01  |████ | 153kB 43.3MB/s eta 0:00:01  |████▏ | 163kB 43.3MB/s eta 0:00:01  |████▌ | 174kB 43.3MB/s eta 0:00:01  |████▊ | 184kB 43.3MB/s eta 0:00:01  |█████ | 194kB 43.3MB/s eta 0:00:01  |█████▎ | 204kB 43.3MB/s eta 0:00:01  |█████▌ | 215kB 43.3MB/s eta 0:00:01  |█████▊ | 225kB 43.3MB/s eta 0:00:01  |██████ | 235kB 43.3MB/s eta 0:00:01  |██████▎ | 245kB 43.3MB/s eta 0:00:01  |██████▌ | 256kB 43.3MB/s eta 0:00:01  |██████▉ | 266kB 43.3MB/s eta 0:00:01  |███████ | 276kB 43.3MB/s eta 0:00:01  |███████▍ | 286kB 43.3MB/s eta 0:00:01  |███████▋ | 296kB 43.3MB/s eta 0:00:01  |███████▉ | 307kB 43.3MB/s eta 0:00:01  |████████▏ | 317kB 43.3MB/s eta 0:00:01  |████████▍ | 327kB 43.3MB/s eta 0:00:01  |████████▋ | 337kB 43.3MB/s eta 0:00:01  |█████████ | 348kB 43.3MB/s eta 0:00:01  |█████████▏ | 358kB 43.3MB/s eta 0:00:01  |█████████▍ | 368kB 43.3MB/s eta 0:00:01  |█████████▊ | 378kB 43.3MB/s eta 0:00:01  |██████████ | 389kB 43.3MB/s eta 0:00:01  |██████████▎ | 399kB 43.3MB/s eta 0:00:01  |██████████▌ | 409kB 43.3MB/s eta 0:00:01  |██████████▊ | 419kB 43.3MB/s eta 0:00:01  |███████████ | 430kB 43.3MB/s eta 0:00:01  |███████████▎ | 440kB 43.3MB/s eta 0:00:01  |███████████▌ | 450kB 43.3MB/s eta 0:00:01  |███████████▉ | 460kB 43.3MB/s eta 0:00:01  |████████████ | 471kB 43.3MB/s eta 0:00:01  |████████████▎ | 481kB 43.3MB/s eta 0:00:01  |████████████▋ | 491kB 43.3MB/s eta 0:00:01  |████████████▉ | 501kB 43.3MB/s eta 0:00:01  |█████████████ | 512kB 43.3MB/s eta 0:00:01  |█████████████▍ | 522kB 43.3MB/s eta 0:00:01  |█████████████▋ | 532kB 43.3MB/s eta 0:00:01  |██████████████ | 542kB 43.3MB/s eta 0:00:01  |██████████████▏ | 552kB 43.3MB/s eta 0:00:01  |██████████████▍ | 563kB 43.3MB/s eta 0:00:01  |██████████████▊ | 573kB 43.3MB/s eta 0:00:01  |███████████████ | 583kB 43.3MB/s eta 0:00:01  |███████████████▏ | 593kB 43.3MB/s eta 0:00:01  |███████████████▌ | 604kB 43.3MB/s eta 0:00:01  |███████████████▊ | 614kB 43.3MB/s eta 0:00:01  |████████████████ | 624kB 43.3MB/s eta 0:00:01  |████████████████▎ | 634kB 43.3MB/s eta 0:00:01  |████████████████▌ | 645kB 43.3MB/s eta 0:00:01  |████████████████▉ | 655kB 43.3MB/s eta 0:00:01  |█████████████████ | 665kB 43.3MB/s eta 0:00:01  |█████████████████▎ | 675kB 43.3MB/s eta 0:00:01  |█████████████████▋ | 686kB 43.3MB/s eta 0:00:01  |█████████████████▉ | 696kB 43.3MB/s eta 0:00:01  |██████████████████ | 706kB 43.3MB/s eta 0:00:01  |██████████████████▍ | 716kB 43.3MB/s eta 0:00:01  |██████████████████▋ | 727kB 43.3MB/s eta 0:00:01  |██████████████████▉ | 737kB 43.3MB/s eta 0:00:01  |███████████████████▏ | 747kB 43.3MB/s eta 0:00:01  |███████████████████▍ | 757kB 43.3MB/s eta 0:00:01  |███████████████████▋ | 768kB 43.3MB/s eta 0:00:01  |████████████████████ | 778kB 43.3MB/s eta 0:00:01  |████████████████████▏ | 788kB 43.3MB/s eta 0:00:01  |████████████████████▌ | 798kB 43.3MB/s eta 0:00:01  |████████████████████▊ | 808kB 43.3MB/s eta 0:00:01  |█████████████████████ | 819kB 43.3MB/s eta 0:00:01  |█████████████████████▎ | 829kB 43.3MB/s eta 0:00:01  |█████████████████████▌ | 839kB 43.3MB/s eta 0:00:01  |█████████████████████▊ | 849kB 43.3MB/s eta 0:00:01  |██████████████████████ | 860kB 43.3MB/s eta 0:00:01  |██████████████████████▎ | 870kB 43.3MB/s eta 0:00:01  |██████████████████████▌ | 880kB 43.3MB/s eta 0:00:01  |██████████████████████▉ | 890kB 43.3MB/s eta 0:00:01  |███████████████████████ | 901kB 43.3MB/s eta 0:00:01  |███████████████████████▍ | 911kB 43.3MB/s eta 0:00:01  |███████████████████████▋ | 921kB 43.3MB/s eta 0:00:01  |███████████████████████▉ | 931kB 43.3MB/s eta 0:00:01  |████████████████████████▏ | 942kB 43.3MB/s eta 0:00:01  |████████████████████████▍ | 952kB 43.3MB/s eta 0:00:01  |████████████████████████▋ | 962kB 43.3MB/s eta 0:00:01  |█████████████████████████ | 972kB 43.3MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 43.3MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 43.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 43.3MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 43.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 43.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 43.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 43.3MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 43.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 43.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 43.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 43.3MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 43.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 43.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 43.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 43.3MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 43.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 43.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 43.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 43.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 43.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 43.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 43.3MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 43.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 43.3MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 43.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 43.3MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 43.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 43.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 18.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 106.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 114.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 121.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 154.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 134.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.130 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.669 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.669 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.669 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.670 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.670 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.670 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.671 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.671 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.671 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.671 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.671 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.671 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.672 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.673 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:15.752 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/bpf_image.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/charconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/dlpisubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/etherent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-gifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fad-glifc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-airpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-bt-monitor-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-dpdk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-haiku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-hurd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-libdlpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-netmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-npf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rdmasniff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-rpcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-septel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-snf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-tc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcap-protocol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sockutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/sslutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/cmake/have_siocglifconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/missing/win_asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/fileconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/rpcapd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/rpcapd/win32-svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtoname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/addrtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/af.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ascii_strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/bpf_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/cpack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/fptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/gmpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/in_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/instrument-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ipproto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/l2vpn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/netdissect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/nlpid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/oui.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/parsenfsfh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-802_15_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ah.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ahcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aodv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-aoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ap1394.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arcnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arista.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-arp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ascii.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atalk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-atm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-babel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bcm-li.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-beep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bgp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bootp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-brcmtag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-bt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-calm-fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-carp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cfm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-chdlc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-cnfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dccp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-decnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dhcp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-domain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-dvmrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-egp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-eigrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-erspan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-esp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fddi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-forces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-fr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-frag6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geneve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-geonet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-gre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hncp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-hsrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-icmp6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-igrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip-demux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ip6opts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipoib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ipx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isakmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-isoclns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-juniper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-krb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-l2tp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lane.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lisp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-llc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lldp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-loopback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lspping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwapp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-lwres.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-m3ua.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mobility.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mpls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-mptcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-msnlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nhrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-nsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ntp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-olsr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow-1.3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-openflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ospf6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-otv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pflog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pgm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pim.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pktap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ppp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pppoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-pptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ptp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-quic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-radius.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-realtek.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-resp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ripng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rpki-rtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rsvp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rt6.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rtsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-rx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-slow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-smtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-someip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-stp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunatm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-sunrpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-symantec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-syslog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-telnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-timed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-tipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-udp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-unsupported.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vjc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vqp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vrrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vsock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan-gpe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-vxlan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-wb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-whois.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zephyr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print-zeromq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/smbutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/strtoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/tcpdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/util-print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/getservent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/tcpdump/missing/strsep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,177,834 bytes received 5,332 bytes 10,366,332.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,159,315 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libpcap Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building 64-bit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -std=gnu99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use DYNAMIC runtime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioccom.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioccom.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sockio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sockio.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netpacket/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netpacket/packet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUITABLE_SNPRINTF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUITABLE_SNPRINTF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsyslog Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsyslog - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putmsg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putmsg - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putmsg in str Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putmsg in str - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpass Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpass - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LFS: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FSEEKO: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support IPv6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Not enabling sanitizers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, net/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, net/bpf.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dlpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dlpi.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for config/HaikuConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for config/HaikuConfig.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for hurd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for hurd.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Packet capture mechanism type: linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TPACKET_AUXDATA_TP_VLAN_TCI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TPACKET_AUXDATA_TP_VLAN_TCI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Find-interfaces mechanism type: getad Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find dpdk (missing: dpdk_INCLUDE_DIRS dpdk_LIBRARIES) Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING,We couldn't find DPDK with pkg-config. If you want DPDK support, Step #6 - "compile-libfuzzer-introspector-x86_64": make sure that pkg-config is installed, that DPDK 18.02.2 or later is Step #6 - "compile-libfuzzer-introspector-x86_64": installed, and that DPDK provides a .pc file. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find DAG (missing: DAG_INCLUDE_DIR DAG_LIBRARY DAGCONF_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for msg.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find SNF (missing: SNF_INCLUDE_DIR SNF_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find AirPcap (missing: AirPcap_INCLUDE_DIR AirPcap_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find TC (missing: TC_INCLUDE_DIR TC_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -fvisibility=hidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Lexical analyzer generator: /usr/bin/flex Step #6 - "compile-libfuzzer-introspector-x86_64": -- Parser generator: /usr/bin/bison Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (4.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libpcap/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating grammar.c, grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating scanner.c, scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target SerializeTarget Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/pcap.dir/bpf_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/pcap.dir/bpf_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/pcap.dir/bpf_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/pcap.dir/etherent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/pcap.dir/fmtutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/pcap.dir/gencode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/pcap.dir/nametoaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/pcap.dir/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/pcap.dir/pcap-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/pcap.dir/pcap-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/pcap.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/pcap.dir/savefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/pcap.dir/sf-pcapng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/pcap.dir/sf-pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/pcap.dir/missing/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/pcap.dir/missing/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/pcap.dir/pcap-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/pcap.dir/fad-getad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/pcap.dir/pcap-usb-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/pcap.dir/pcap-netfilter-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/pcap.dir/grammar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/pcap.dir/scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Linking C shared library libpcap.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:21 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/pcap_static.dir/bpf_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/pcap_static.dir/bpf_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/pcap_static.dir/bpf_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/pcap_static.dir/etherent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/pcap_static.dir/fmtutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/pcap_static.dir/gencode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/pcap_static.dir/nametoaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/pcap_static.dir/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/pcap_static.dir/pcap-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/pcap_static.dir/pcap-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/pcap_static.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/pcap_static.dir/savefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/pcap_static.dir/sf-pcapng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/pcap_static.dir/sf-pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/pcap_static.dir/missing/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/pcap_static.dir/missing/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/pcap_static.dir/pcap-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/pcap_static.dir/fad-getad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/pcap_static.dir/pcap-usb-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/pcap_static.dir/pcap-netfilter-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/pcap_static.dir/grammar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/pcap_static.dir/scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C static library libpcap.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target pcap_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/fuzz_pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable ../../run/fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:23 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/fuzz_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../run/fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:25 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/fuzz_both.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../run/fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:26 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:26 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_pcap.c -o fuzz_pcap.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_pcap.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Logging next yaml tile to /src/fuzzerLogFile-0-iVZySLxkCV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_filter.c -o fuzz_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_filter.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Logging next yaml tile to /src/fuzzerLogFile-0-kYnERR3oV8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_both.c -o fuzz_both.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_both.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_both libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Logging next yaml tile to /src/fuzzerLogFile-0-AHGDntfRg5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + cp testprogs/fuzz/fuzz_both.options testprogs/fuzz/fuzz_filter.options testprogs/fuzz/fuzz_pcap.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_pcap_seed_corpus.zip tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-ssl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-27.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-98.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_4-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q.pcapng (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-38.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.pcapng (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-50.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-28.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-26.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5580-v.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.pcapng (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-56.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgmv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-vv.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-36.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISAKMP_sa_setup.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-52.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-23.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-secrets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow-v.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid-v.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-64.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-30.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level1_adjacency.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_overflow.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295-vv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-47.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-v.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_dm-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-e.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_nbma-vv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_infloop-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_failover.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-v.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow.pcapng (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5580.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.pcapng (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.pcapng (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-52.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control--v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_frag6_negative_len.pcap (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-40.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-45.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-v.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp5.out (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-62.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-19.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-A.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp0.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvstp-trunk-native-vid5.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2-v.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time--v.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTrun (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttttt.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-93.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053-T.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_election.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-50.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-32.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_cdp-ev.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-41.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-20.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-29.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-0.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tttt.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-11.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-39.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.pcapng (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-nosmb.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-100.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mrinfo_query.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-83.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-31.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vni.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-57.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-22.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-60.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-74.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.gdbinit (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.pcap (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-33.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/afs.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-v.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.pcapng (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW.pcap (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-39.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcapng (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM_register_register-stop.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.pcap (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length-v.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.pcap (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.out (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvvv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-13.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-49.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp3.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb.tests (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-6.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.pcapng (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1.pcapng (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_max.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.pcapng (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo-5c1fa7f9ae91.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-DM_pruning.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-96.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-vv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-7.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-vvv.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vvv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-0.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-18.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-95.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-79.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-t.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-SM_join_prune.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_max.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/truncated-aack.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-86.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-33.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_monitor_invalid_cookie_length.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3.pcapng (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault-v.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.gdbinit (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-11.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes_id.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-1.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-46.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-vv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HDLC.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-ev.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-v.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/AoE_Linux.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-1.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp4.gdbinit (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LLDP_and_CDP.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-72.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.out (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog-v.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp1-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3_malicious.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-42.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-flags.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-v.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-13.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc_slarp.pcapng (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vvv.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capXX.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv2.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC3162.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.pcap (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-pointer-loop.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_3-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1-v.tests (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-61.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-2.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTLIST (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-65.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-e.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level2_adjacency.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype2.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_register-v.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_2-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.out (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.pcap (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-v.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-v.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vv.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp2-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-31.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-12.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1.pcapng (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.pcapng (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-23.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-57.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-9.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-63.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-102.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107-tt.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind-nosmb.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_broadcast_adjacency.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-infinite-loop.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1.pcapng (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3vvv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-91.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_p2p_adjacency.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g-e.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp-secrets.txt (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-44.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-v.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog_udp.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp3.gdbinit (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-14.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp5-v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2.pcapng (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-40.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-54.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.pcap (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth-vv.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-48.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-107.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois-v.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-67.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.pcap (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-43.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.gdbinit (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-10.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-1.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mstp-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvst-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_max.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_multipoint_adjacencies.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc3162-v.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q-v.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-49.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LACP.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-llgr.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-2.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.pcapng (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-22.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V2.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-5.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-59.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-16.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-12.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-41.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-5.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-15.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-vv.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_zephyr_parse_field.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V1.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-tcp.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre-nosmb.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.pcap (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-104.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/non-bsd.tests (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cdp-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lacp-ev.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp4-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rstp-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-aes.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-29.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-AA.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2107.pcapng (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-106.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information-vv.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp-vv.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-59.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-delete-segfault.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1_benchmark.pcap (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-85.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.pcap (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-3.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-92.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tt.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-1.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.out (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-101.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2_inline.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_infloop-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth.pcapng (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dtp-v.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-missing-bytes.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_3-v.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-8.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-ev.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp2.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.pcapng (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-dao.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.pcapng (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac-v.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-v.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec-vv.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_hellos.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2-nosmb.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-55.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_zephyr_parse_field.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-7.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-24.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2.pcapng (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vv.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-16.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.gdbinit (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-21.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tt.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-89.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.pcapng (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-56.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-76.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-97.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-18.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc4.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-68.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_down.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-x.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-43.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR-v.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v.tests (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-21.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053-T.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/trunc_aack.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.out (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-80.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_goodbye.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-19.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.pcapng (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/accecn_handshake.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-v.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-7.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc3.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_NBMA_adjacencies.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp1.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-82.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-35.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-51.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.pcapng (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/crypto.tests (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-identification-segfault.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_monitor_invalid_cookie_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-24.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-75.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-58.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-esp2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-vv.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_overflow-tt.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC4675.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/setkey2esp-secrets.pl (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-3.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-30.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-55.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_2-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaoack.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DTP.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-nossl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/02-sunrise-sunset-esp.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-94.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.out (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv4.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dvmrp.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_with_AH.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.pcapng (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4500.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog-e.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-26.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-8.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-63.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-port1700.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tttt.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib-e.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-25.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid-e.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp-v.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_bc-vv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacketv.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time.tests (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.pcapng (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgmv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs_large_credentials_length.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.pcap (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv-nosmb.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.pcapng (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-27.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--v.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-10.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_external_lsp.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.pcapng (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1-v.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-73.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2039.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY-vv.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_mp-vv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-6.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-66.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-xx.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-17.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.pcap (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_adjacency.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vvv.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335-missing-bytes.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid-e.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-37.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-66.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--vvv.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-9.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DECnet_Phone.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-70.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-infinite-loop.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/MSTP_Intra-Region_BPDUs.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-infinite-loop.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-88.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-81.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc1.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs_large_credentials_length.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.pcap (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_bootstrap.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176-2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-v.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-37.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-35.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-78.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7--v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.pcapng (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-42.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.pcapng (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-nossl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.pcapng (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype1.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-vv.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-69.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_infloop-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-infinite-loop.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-14.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.pcap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-25.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr-vv.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capX.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-7.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.pcapng (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacket.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2039.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asdot.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-nosmb.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vv.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/3560_CDP.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-36.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc8335.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1w_rapid_STP.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-99.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-65.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.out (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-15.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr.pcapng (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2.pcapng (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/.gitignore (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp3-v.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_sm-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_infloop.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr-nosmb.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-iii-ft-0.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.pcapng (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2v.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-60.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.pcap (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/UDLD.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-20.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.pcap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1-nosmb.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.pcap (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.out (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-T.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-sampling.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-28.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vvv.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vv.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isupvv.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.pcap (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810-vvvv.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-105.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdagvvv.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-51.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-84.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc2.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-53.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.pcapng (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038_overflow.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_hellos-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-46.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-t.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_coup.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus-nv.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaovv.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1D_spanning_tree.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-53.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2106_max.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-45.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-44.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1-v.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-103.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-32.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-48.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_up.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-vv.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_ah-vv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-daovvv.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-58.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-ssl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.pcapng (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.out (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp-short.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.pcap (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_ipv6.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-e.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-47.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-87.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-54.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-17.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_frag6_negative_len.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.pcapng (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-2-v.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-38.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-34.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-64.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-4.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc4675-v.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-90.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-4.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6-rfc8335.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-61.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-vv.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-e.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-71.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/time_2038.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.out (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacket.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2-v.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-77.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3-v.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447-v.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v-nosmb.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_bootstrap-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-0.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/accecn_handshake.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp.pcapng (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-34.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-62.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-port1700-v.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_pcap_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libpcap/testprogs/BPF Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + ls 1.txt 2.txt 3.txt 4.txt 5.txt 6.txt 7.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 1.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 2.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 3.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 4.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 5.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 6.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 7.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_filter_seed_corpus.zip corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/6.txt (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/3.txt (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/4.txt (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/2.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/7.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/5.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/1.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_filter_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data' and '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data' and '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data' and '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.yaml' and '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.yaml' and '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.yaml' and '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.281 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.281 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.281 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_both is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.281 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.281 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.419 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AHGDntfRg5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kYnERR3oV8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.481 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iVZySLxkCV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.481 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_both', 'fuzzer_log_file': 'fuzzerLogFile-0-AHGDntfRg5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-kYnERR3oV8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap', 'fuzzer_log_file': 'fuzzerLogFile-0-iVZySLxkCV'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.483 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.650 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.651 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iVZySLxkCV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.669 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AHGDntfRg5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.670 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kYnERR3oV8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:32.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.046 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.046 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kYnERR3oV8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.048 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.049 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AHGDntfRg5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.058 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iVZySLxkCV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.704 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.705 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.705 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kYnERR3oV8.data with fuzzerLogFile-0-kYnERR3oV8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.705 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iVZySLxkCV.data with fuzzerLogFile-0-iVZySLxkCV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.705 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AHGDntfRg5.data with fuzzerLogFile-0-AHGDntfRg5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.705 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.705 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.717 INFO fuzzer_profile - accummulate_profile: fuzz_filter: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.718 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.719 INFO fuzzer_profile - accummulate_profile: fuzz_both: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.726 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.726 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.726 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.726 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.726 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.728 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.728 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.728 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.728 INFO fuzzer_profile - accummulate_profile: fuzz_filter: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.730 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filter.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.730 INFO fuzzer_profile - accummulate_profile: fuzz_both: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.730 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.731 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.733 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.733 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.733 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.734 INFO fuzzer_profile - accummulate_profile: fuzz_filter: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.760 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.760 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.760 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.760 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.761 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 517| 1.75M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 518| 2.24M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 526| 388k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 529| 6.84k| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 532| 1.20M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 533| 2.49M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 538| 265k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1503| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.942 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.944 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.944 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.944 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:34.946 INFO fuzzer_profile - accummulate_profile: fuzz_both: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.337 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.337 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.337 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.338 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.338 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.356 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.362 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.363 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.365 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.365 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20241020/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20241020/fuzz_filter/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.376 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.838 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.839 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20241020/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20241020/fuzz_pcap/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:35.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.255 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.256 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20241020/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20241020/fuzz_both/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.520 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.877 INFO analysis - overlay_calltree_with_coverage: [+] found 133 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.907 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.907 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.907 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.907 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.916 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.918 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.929 INFO html_report - create_all_function_table: Assembled a total of 541 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.929 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.949 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.961 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2411 -- : 2411 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.964 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:36.965 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:38.862 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.069 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2135 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.109 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.109 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.206 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.212 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.213 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.213 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 72 -- : 72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.213 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.214 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.215 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.215 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.215 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.215 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.215 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.264 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.264 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (56 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.314 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.315 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.387 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.387 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.390 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.403 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.405 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2459 -- : 2459 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.406 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.412 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.412 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.412 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.412 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.412 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:39.412 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:40.867 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:40.868 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2176 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.171 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.171 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.395 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.402 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.403 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:41.403 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:42.500 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:42.501 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:42.501 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:42.501 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:43.717 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:43.717 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:43.733 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:43.734 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:43.734 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:44.769 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:44.770 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:44.786 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:44.787 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:44.787 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:45.845 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:45.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:45.863 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:45.865 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:45.865 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:46.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:46.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:46.919 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:46.920 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:46.921 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:48.186 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:48.187 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:48.205 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:48.205 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:48.206 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:49.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:49.272 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:49.290 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:49.291 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:49.291 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:50.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:50.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:50.341 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:50.342 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:50.342 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:51.544 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:51.545 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:51.563 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:51.563 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:51.564 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:52.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:52.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:52.606 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:52.606 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:52.606 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.673 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pcap_findalldevs_ex', 'pcap_activate_linux', 'pcap_ng_next_packet', 'pcap_open', 'pcap_read_linux_mmap_v3', 'netfilter_activate', 'pcap_setfilter_linux', 'pcap_dump_open_append', 'netfilter_read_linux', 'pcap_check_header'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.688 INFO html_report - create_all_function_table: Assembled a total of 541 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.695 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.712 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.712 INFO engine_input - analysis_func: Generating input for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.714 INFO engine_input - analysis_func: Generating input for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_fopen_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: EXTRACT_BE_U_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.715 INFO engine_input - analysis_func: Generating input for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_pppoes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_port6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.717 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mtp2type_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_scode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_atmmulti_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_loadi_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_vlan_vid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_llc_s_subtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.718 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.720 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.720 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.742 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.742 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.742 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.742 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.742 INFO annotated_cfg - analysis_func: Analysing: fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.750 INFO annotated_cfg - analysis_func: Analysing: fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.751 INFO annotated_cfg - analysis_func: Analysing: fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20241020/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20241020/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20241020/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.762 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.781 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.798 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:53.814 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:56.448 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:56.844 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:56.844 INFO debug_info - create_friendly_debug_types: Have to create for 10468 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:56.880 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:56.893 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:56.906 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:56.920 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:03:57.273 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/gencode.c ------- 164 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/nametoaddr.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap.c ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-linux.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-netfilter-linux.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/grammar.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_both.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/extract.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/optimize.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/savefile.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/sf-pcapng.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/sf-pcap.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/missing/strlcat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/missing/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/fad-getad.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-usb-linux-common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-usb-linux.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/grammar.y ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/scanner.l ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/build/scanner.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/bpf_filter.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/fmtutils.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-common.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/pcap-util.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_filter.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_pcap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.036 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.037 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.037 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.037 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.038 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.038 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.038 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.039 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.039 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.039 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.039 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.040 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.040 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.040 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.040 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.041 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.041 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.041 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.041 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.041 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.042 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.042 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.042 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.042 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.042 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.043 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.043 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.043 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.043 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.044 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.044 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.044 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.044 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.044 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.045 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.045 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.045 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.045 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.045 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.046 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.046 INFO analysis - extract_tests_from_directories: /src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.046 INFO analysis - extract_tests_from_directories: /src/source-code/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.046 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.046 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.046 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.047 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.047 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.047 INFO analysis - extract_tests_from_directories: /src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.246 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.256 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.286 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-20 10:04:00.287 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AHGDntfRg5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AHGDntfRg5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AHGDntfRg5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AHGDntfRg5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AHGDntfRg5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AHGDntfRg5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVZySLxkCV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVZySLxkCV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVZySLxkCV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVZySLxkCV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVZySLxkCV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVZySLxkCV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYnERR3oV8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYnERR3oV8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYnERR3oV8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYnERR3oV8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYnERR3oV8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kYnERR3oV8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/bpf_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/extract.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fad-getad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/fmtutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/gencode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/nametoaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-int.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-netfilter-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-usb-linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/savefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/scanner.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/sf-pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/build/scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/missing/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/can_socketcan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/nflog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/sll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/usb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/pcap/vlan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_both.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/activatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/can_set_rfmon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/capturetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/filtertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/findalldevstest-perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/findalldevstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/nonblocktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/opentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/reactivatetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/selpolltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/threadsignaltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/valgrindtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/src/libpcap/testprogs/writecaptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/asm-generic/int-ll64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/ethtool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/filter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/if_packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/net_tstamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/usbdevice_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/hdlc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/hdlc/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/linux/netfilter/nfnetlink_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/ethernet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/net/if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 50,483,693 bytes received 4,628 bytes 100,976,642.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 55,606,689 speedup is 1.10 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/500 files][ 0.0 B/ 53.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/500 files][ 52.8 KiB/ 53.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/500 files][ 52.8 KiB/ 53.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/500 files][ 52.8 KiB/ 53.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/500 files][ 52.8 KiB/ 53.0 MiB] 0% Done / [1/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done / [2/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter_colormap.png [Content-Type=image/png]... Step #8: / [2/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done / [3/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AHGDntfRg5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done / [3/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done / [4/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done / [5/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done / [5/500 files][ 1.5 MiB/ 53.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 2.0 MiB/ 53.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 2.0 MiB/ 53.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap.covreport [Content-Type=application/octet-stream]... Step #8: / [5/500 files][ 2.0 MiB/ 53.0 MiB] 3% Done / [6/500 files][ 2.0 MiB/ 53.0 MiB] 3% Done / [7/500 files][ 2.0 MiB/ 53.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [7/500 files][ 2.3 MiB/ 53.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVZySLxkCV.data [Content-Type=application/octet-stream]... Step #8: / [7/500 files][ 2.5 MiB/ 53.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYnERR3oV8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/500 files][ 4.1 MiB/ 53.0 MiB] 7% Done / [8/500 files][ 5.4 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/500 files][ 5.6 MiB/ 53.0 MiB] 10% Done / [9/500 files][ 5.7 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/500 files][ 5.7 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done / [10/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [10/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [10/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done / [10/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done / [11/500 files][ 5.8 MiB/ 53.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVZySLxkCV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done / [12/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [12/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done / [13/500 files][ 6.0 MiB/ 53.0 MiB] 11% Done / [14/500 files][ 6.6 MiB/ 53.0 MiB] 12% Done / [15/500 files][ 7.6 MiB/ 53.0 MiB] 14% Done / [16/500 files][ 8.4 MiB/ 53.0 MiB] 15% Done / [17/500 files][ 8.9 MiB/ 53.0 MiB] 16% Done / [18/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done / [19/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done / [20/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done / [21/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done / [22/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [22/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [22/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap_colormap.png [Content-Type=image/png]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AHGDntfRg5.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both_colormap.png [Content-Type=image/png]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both.covreport [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 9.7 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 9.8 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 9.8 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [23/500 files][ 9.8 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/500 files][ 9.8 MiB/ 53.0 MiB] 18% Done - [24/500 files][ 9.8 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYnERR3oV8.data [Content-Type=application/octet-stream]... Step #8: - [24/500 files][ 9.8 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [24/500 files][ 10.0 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/500 files][ 10.0 MiB/ 53.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/500 files][ 10.3 MiB/ 53.0 MiB] 19% Done - [25/500 files][ 10.8 MiB/ 53.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/500 files][ 11.3 MiB/ 53.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [25/500 files][ 12.1 MiB/ 53.0 MiB] 22% Done - [26/500 files][ 12.9 MiB/ 53.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/500 files][ 12.9 MiB/ 53.0 MiB] 24% Done - [26/500 files][ 12.9 MiB/ 53.0 MiB] 24% Done - [27/500 files][ 13.4 MiB/ 53.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/500 files][ 13.5 MiB/ 53.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kYnERR3oV8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/500 files][ 13.7 MiB/ 53.0 MiB] 25% Done - [28/500 files][ 13.7 MiB/ 53.0 MiB] 25% Done - [29/500 files][ 13.7 MiB/ 53.0 MiB] 25% Done - [29/500 files][ 13.7 MiB/ 53.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVZySLxkCV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/500 files][ 14.2 MiB/ 53.0 MiB] 26% Done - [29/500 files][ 14.2 MiB/ 53.0 MiB] 26% Done - [30/500 files][ 17.3 MiB/ 53.0 MiB] 32% Done - [31/500 files][ 17.3 MiB/ 53.0 MiB] 32% Done - [32/500 files][ 17.3 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter.covreport [Content-Type=application/octet-stream]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AHGDntfRg5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done - [33/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done - [34/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/500 files][ 17.4 MiB/ 53.0 MiB] 32% Done - [35/500 files][ 18.7 MiB/ 53.0 MiB] 35% Done - [36/500 files][ 19.6 MiB/ 53.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]... Step #8: - [37/500 files][ 19.9 MiB/ 53.0 MiB] 37% Done - [37/500 files][ 19.9 MiB/ 53.0 MiB] 37% Done - [38/500 files][ 19.9 MiB/ 53.0 MiB] 37% Done - [38/500 files][ 19.9 MiB/ 53.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]... Step #8: - [38/500 files][ 19.9 MiB/ 53.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]... Step #8: - [38/500 files][ 19.9 MiB/ 53.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]... Step #8: - [38/500 files][ 20.2 MiB/ 53.0 MiB] 38% Done - [38/500 files][ 20.2 MiB/ 53.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [38/500 files][ 20.7 MiB/ 53.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]... Step #8: - [38/500 files][ 20.7 MiB/ 53.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]... Step #8: - [39/500 files][ 20.9 MiB/ 53.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]... Step #8: - [39/500 files][ 21.2 MiB/ 53.0 MiB] 39% Done - [39/500 files][ 21.2 MiB/ 53.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]... Step #8: - [39/500 files][ 21.2 MiB/ 53.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]... Step #8: - [39/500 files][ 21.5 MiB/ 53.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]... Step #8: - [39/500 files][ 21.5 MiB/ 53.0 MiB] 40% Done - [39/500 files][ 21.5 MiB/ 53.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [39/500 files][ 22.0 MiB/ 53.0 MiB] 41% Done - [39/500 files][ 22.2 MiB/ 53.0 MiB] 41% Done - [39/500 files][ 22.2 MiB/ 53.0 MiB] 41% Done - [39/500 files][ 22.5 MiB/ 53.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]... Step #8: - [39/500 files][ 23.3 MiB/ 53.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]... Step #8: - [40/500 files][ 23.8 MiB/ 53.0 MiB] 44% Done - [40/500 files][ 23.8 MiB/ 53.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [40/500 files][ 25.1 MiB/ 53.0 MiB] 47% Done - [40/500 files][ 25.3 MiB/ 53.0 MiB] 47% Done - [41/500 files][ 26.0 MiB/ 53.0 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]... Step #8: - [41/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done - [42/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done - [43/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux-common.h [Content-Type=text/x-chdr]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.h [Content-Type=text/x-chdr]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pflog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/extract.h [Content-Type=text/x-chdr]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/savefile.c [Content-Type=text/x-csrc]... Step #8: - [44/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]... Step #8: - [45/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done - [45/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done - [45/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]... Step #8: - [45/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]... Step #8: - [45/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done - [45/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap.c [Content-Type=text/x-csrc]... Step #8: - [45/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]... Step #8: - [45/500 files][ 26.4 MiB/ 53.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]... Step #8: - [45/500 files][ 26.7 MiB/ 53.0 MiB] 50% Done - [45/500 files][ 26.7 MiB/ 53.0 MiB] 50% Done - [45/500 files][ 26.9 MiB/ 53.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]... Step #8: - [45/500 files][ 27.2 MiB/ 53.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.h [Content-Type=text/x-chdr]... Step #8: - [45/500 files][ 27.2 MiB/ 53.0 MiB] 51% Done - [45/500 files][ 27.2 MiB/ 53.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.c [Content-Type=text/x-csrc]... Step #8: - [45/500 files][ 27.2 MiB/ 53.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.h [Content-Type=text/x-chdr]... Step #8: - [45/500 files][ 27.2 MiB/ 53.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.y [Content-Type=application/octet-stream]... Step #8: - [45/500 files][ 27.7 MiB/ 53.0 MiB] 52% Done - [45/500 files][ 27.7 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]... Step #8: - [46/500 files][ 27.7 MiB/ 53.0 MiB] 52% Done - [46/500 files][ 27.7 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [46/500 files][ 27.7 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/optimize.c [Content-Type=text/x-csrc]... Step #8: - [46/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]... Step #8: - [46/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [46/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/scanner.l [Content-Type=application/octet-stream]... Step #8: - [46/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [47/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]... Step #8: - [47/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]... Step #8: - [47/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]... Step #8: - [47/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [48/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [49/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]... Step #8: - [49/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [50/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [51/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]... Step #8: - [51/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [52/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]... Step #8: - [52/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]... Step #8: - [52/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [52/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]... Step #8: - [52/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [53/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [54/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [55/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/nflog.h [Content-Type=text/x-chdr]... Step #8: - [55/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [56/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/can_socketcan.h [Content-Type=text/x-chdr]... Step #8: - [56/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/vlan.h [Content-Type=text/x-chdr]... Step #8: - [56/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [57/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [58/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/sll.h [Content-Type=text/x-chdr]... Step #8: - [58/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/pcap.h [Content-Type=text/x-chdr]... Step #8: - [58/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/bpf.h [Content-Type=text/x-chdr]... Step #8: - [58/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [59/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [60/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/usb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [60/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [60/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [61/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done - [62/500 files][ 28.0 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [62/500 files][ 28.1 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [62/500 files][ 28.1 MiB/ 53.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [62/500 files][ 28.1 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [62/500 files][ 28.1 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [62/500 files][ 28.1 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [62/500 files][ 28.1 MiB/ 53.0 MiB] 53% Done - [62/500 files][ 28.1 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [62/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [62/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [62/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [62/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [62/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [62/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [63/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [64/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [64/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [64/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: - [64/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/netdb.h [Content-Type=text/x-chdr]... Step #8: - [64/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [64/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [64/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [64/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [65/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [66/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [67/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [67/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [67/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [68/500 files][ 28.2 MiB/ 53.0 MiB] 53% Done - [69/500 files][ 28.4 MiB/ 53.0 MiB] 53% Done - [69/500 files][ 28.4 MiB/ 53.0 MiB] 53% Done - [70/500 files][ 28.4 MiB/ 53.0 MiB] 53% Done - [71/500 files][ 28.4 MiB/ 53.0 MiB] 53% Done - [72/500 files][ 28.4 MiB/ 53.0 MiB] 53% Done - [72/500 files][ 28.4 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: - [73/500 files][ 28.4 MiB/ 53.0 MiB] 53% Done - [73/500 files][ 28.4 MiB/ 53.0 MiB] 53% Done - [73/500 files][ 28.5 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [74/500 files][ 28.5 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [75/500 files][ 28.5 MiB/ 53.0 MiB] 53% Done - [76/500 files][ 28.5 MiB/ 53.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [77/500 files][ 28.7 MiB/ 53.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/ethernet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: - [78/500 files][ 29.4 MiB/ 53.0 MiB] 55% Done - [79/500 files][ 29.4 MiB/ 53.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if_packet.h [Content-Type=text/x-chdr]... Step #8: - [79/500 files][ 29.4 MiB/ 53.0 MiB] 55% Done \ \ [80/500 files][ 29.5 MiB/ 53.0 MiB] 55% Done \ [81/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/filter.h [Content-Type=text/x-chdr]... Step #8: \ [81/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [82/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [83/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [83/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: \ [83/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [84/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [84/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [84/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [84/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [84/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [85/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [86/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [87/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [88/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [89/500 files][ 29.6 MiB/ 53.0 MiB] 55% Done \ [90/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [91/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [92/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [93/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [94/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [95/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [95/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [96/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [97/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [97/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [98/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [99/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [100/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [101/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [102/500 files][ 29.8 MiB/ 53.0 MiB] 56% Done \ [103/500 files][ 30.0 MiB/ 53.0 MiB] 56% Done \ [104/500 files][ 30.3 MiB/ 53.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/ethtool.h [Content-Type=text/x-chdr]... Step #8: \ [105/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [106/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/net_tstamp.h [Content-Type=text/x-chdr]... Step #8: \ [107/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [108/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [109/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [109/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [110/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [111/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [112/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [113/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/socket.h [Content-Type=text/x-chdr]... Step #8: \ [114/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [115/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [116/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [117/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [118/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [119/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [120/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [120/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [121/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [122/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [123/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [123/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [124/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [125/500 files][ 30.8 MiB/ 53.0 MiB] 58% Done \ [126/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done \ [127/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if.h [Content-Type=text/x-chdr]... Step #8: \ [128/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done \ [129/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done \ [130/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done \ [130/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done \ [131/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netlink.h [Content-Type=text/x-chdr]... Step #8: \ [131/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/hdlc/ioctl.h [Content-Type=text/x-chdr]... Step #8: \ [132/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done \ [132/500 files][ 30.9 MiB/ 53.0 MiB] 58% Done \ [133/500 files][ 31.0 MiB/ 53.0 MiB] 58% Done \ [134/500 files][ 31.0 MiB/ 53.0 MiB] 58% Done \ [135/500 files][ 31.0 MiB/ 53.0 MiB] 58% Done \ [136/500 files][ 31.0 MiB/ 53.0 MiB] 58% Done \ [137/500 files][ 31.0 MiB/ 53.0 MiB] 58% Done \ [138/500 files][ 31.0 MiB/ 53.0 MiB] 58% Done \ [139/500 files][ 31.0 MiB/ 53.0 MiB] 58% Done \ [140/500 files][ 32.0 MiB/ 53.0 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/usbdevice_fs.h [Content-Type=text/x-chdr]... Step #8: \ [141/500 files][ 32.8 MiB/ 53.0 MiB] 61% Done \ [141/500 files][ 32.8 MiB/ 53.0 MiB] 61% Done \ [142/500 files][ 33.6 MiB/ 53.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_log.h [Content-Type=text/x-chdr]... Step #8: \ [142/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink.h [Content-Type=text/x-chdr]... Step #8: \ [142/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done \ [143/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_queue.h [Content-Type=text/x-chdr]... Step #8: \ [143/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done \ [144/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: \ [144/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done \ [144/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: \ [144/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done \ [145/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [145/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done \ [146/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-usb.c [Content-Type=text/x-csrc]... Step #8: \ [147/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done \ [147/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done \ [148/500 files][ 34.8 MiB/ 53.0 MiB] 65% Done \ [149/500 files][ 35.3 MiB/ 53.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [150/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done \ [151/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done \ [151/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [151/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done \ [152/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done \ [153/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done \ [154/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done \ [155/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done \ [156/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done \ [157/500 files][ 35.8 MiB/ 53.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/fptype.c [Content-Type=text/x-csrc]... Step #8: \ [157/500 files][ 36.0 MiB/ 53.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtostr.c [Content-Type=text/x-csrc]... Step #8: \ [158/500 files][ 36.0 MiB/ 53.0 MiB] 67% Done \ [158/500 files][ 36.0 MiB/ 53.0 MiB] 67% Done \ [159/500 files][ 36.0 MiB/ 53.0 MiB] 67% Done \ [160/500 files][ 36.0 MiB/ 53.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-esp.c [Content-Type=text/x-csrc]... Step #8: \ [160/500 files][ 36.0 MiB/ 53.0 MiB] 67% Done \ [161/500 files][ 36.0 MiB/ 53.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bootp.c [Content-Type=text/x-csrc]... Step #8: \ [161/500 files][ 36.2 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-egp.c [Content-Type=text/x-csrc]... Step #8: \ [161/500 files][ 36.3 MiB/ 53.0 MiB] 68% Done \ [162/500 files][ 36.3 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pptp.c [Content-Type=text/x-csrc]... Step #8: \ [162/500 files][ 36.3 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: \ [162/500 files][ 36.3 MiB/ 53.0 MiB] 68% Done \ [163/500 files][ 36.3 MiB/ 53.0 MiB] 68% Done \ [164/500 files][ 36.3 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pim.c [Content-Type=text/x-csrc]... Step #8: \ [164/500 files][ 36.3 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ascii_strcasecmp.c [Content-Type=text/x-csrc]... Step #8: \ [164/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done \ [165/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done \ [166/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done \ [167/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done \ [168/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bfd.c [Content-Type=text/x-csrc]... Step #8: \ [168/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-radius.c [Content-Type=text/x-csrc]... Step #8: \ [168/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zephyr.c [Content-Type=text/x-csrc]... Step #8: \ [169/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done \ [169/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done \ [170/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done \ [171/500 files][ 36.4 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ascii.c [Content-Type=text/x-csrc]... Step #8: \ [171/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [172/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [173/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [174/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [175/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [176/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [177/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pktap.c [Content-Type=text/x-csrc]... Step #8: \ [177/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-802_11.c [Content-Type=text/x-csrc]... Step #8: \ [177/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [178/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [179/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sl.c [Content-Type=text/x-csrc]... Step #8: \ [179/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-chdlc.c [Content-Type=text/x-csrc]... Step #8: \ [180/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [180/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [181/500 files][ 36.5 MiB/ 53.0 MiB] 68% Done \ [182/500 files][ 36.6 MiB/ 53.0 MiB] 69% Done \ [183/500 files][ 36.6 MiB/ 53.0 MiB] 69% Done \ [184/500 files][ 36.6 MiB/ 53.0 MiB] 69% Done \ [185/500 files][ 36.6 MiB/ 53.0 MiB] 69% Done \ [186/500 files][ 36.6 MiB/ 53.0 MiB] 69% Done \ [187/500 files][ 36.6 MiB/ 53.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cnfp.c [Content-Type=text/x-csrc]... Step #8: \ [187/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [188/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/nlpid.c [Content-Type=text/x-csrc]... Step #8: \ [188/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [189/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [190/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [191/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arista.c [Content-Type=text/x-csrc]... Step #8: \ [192/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [192/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [193/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [194/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [195/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-msdp.c [Content-Type=text/x-csrc]... Step #8: \ [195/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lwapp.c [Content-Type=text/x-csrc]... Step #8: \ [195/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-whois.c [Content-Type=text/x-csrc]... Step #8: \ [195/500 files][ 36.7 MiB/ 53.0 MiB] 69% Done \ [196/500 files][ 36.8 MiB/ 53.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mobility.c [Content-Type=text/x-csrc]... Step #8: \ [196/500 files][ 36.8 MiB/ 53.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ppp.c [Content-Type=text/x-csrc]... Step #8: \ [196/500 files][ 37.3 MiB/ 53.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-stp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/cpack.c [Content-Type=text/x-csrc]... Step #8: \ [196/500 files][ 39.4 MiB/ 53.0 MiB] 74% Done \ [196/500 files][ 39.4 MiB/ 53.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-http.c [Content-Type=text/x-csrc]... Step #8: \ [196/500 files][ 40.4 MiB/ 53.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ahcp.c [Content-Type=text/x-csrc]... Step #8: \ [196/500 files][ 40.9 MiB/ 53.0 MiB] 77% Done \ [197/500 files][ 42.0 MiB/ 53.0 MiB] 79% Done \ [198/500 files][ 42.0 MiB/ 53.0 MiB] 79% Done \ [199/500 files][ 42.2 MiB/ 53.0 MiB] 79% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/signature.c [Content-Type=text/x-csrc]... Step #8: | [199/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done | [200/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done | [201/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done | [202/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done | [203/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done | [204/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-msnlb.c [Content-Type=text/x-csrc]... Step #8: | [204/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done | [205/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/tcpdump.c [Content-Type=text/x-csrc]... Step #8: | [205/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done | [206/500 files][ 44.2 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-olsr.c [Content-Type=text/x-csrc]... Step #8: | [206/500 files][ 44.4 MiB/ 53.0 MiB] 83% Done | [207/500 files][ 44.4 MiB/ 53.0 MiB] 83% Done | [208/500 files][ 44.4 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lldp.c [Content-Type=text/x-csrc]... Step #8: | [208/500 files][ 44.4 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-l2tp.c [Content-Type=text/x-csrc]... Step #8: | [208/500 files][ 44.4 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sip.c [Content-Type=text/x-csrc]... Step #8: | [208/500 files][ 44.4 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-udp.c [Content-Type=text/x-csrc]... Step #8: | [208/500 files][ 44.5 MiB/ 53.0 MiB] 83% Done | [209/500 files][ 44.5 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cip.c [Content-Type=text/x-csrc]... Step #8: | [209/500 files][ 44.5 MiB/ 53.0 MiB] 83% Done | [210/500 files][ 44.5 MiB/ 53.0 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-icmp6.c [Content-Type=text/x-csrc]... Step #8: | [211/500 files][ 44.7 MiB/ 53.0 MiB] 84% Done | [212/500 files][ 44.7 MiB/ 53.0 MiB] 84% Done | [212/500 files][ 45.0 MiB/ 53.0 MiB] 84% Done | [213/500 files][ 45.0 MiB/ 53.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ntp.c [Content-Type=text/x-csrc]... Step #8: | [214/500 files][ 45.5 MiB/ 53.0 MiB] 85% Done | [215/500 files][ 45.5 MiB/ 53.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip6.c [Content-Type=text/x-csrc]... Step #8: | [215/500 files][ 46.0 MiB/ 53.0 MiB] 86% Done | [216/500 files][ 46.6 MiB/ 53.0 MiB] 87% Done | [216/500 files][ 46.8 MiB/ 53.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sunrpc.c [Content-Type=text/x-csrc]... Step #8: | [217/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done | [217/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done | [218/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ldp.c [Content-Type=text/x-csrc]... Step #8: | [219/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done | [219/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-gre.c [Content-Type=text/x-csrc]... Step #8: | [219/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ppi.c [Content-Type=text/x-csrc]... Step #8: | [220/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done | [221/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done | [221/500 files][ 47.0 MiB/ 53.0 MiB] 88% Done | [222/500 files][ 47.1 MiB/ 53.0 MiB] 88% Done | [223/500 files][ 47.1 MiB/ 53.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ptp.c [Content-Type=text/x-csrc]... Step #8: | [223/500 files][ 47.1 MiB/ 53.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ssh.c [Content-Type=text/x-csrc]... Step #8: | [223/500 files][ 47.1 MiB/ 53.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lisp.c [Content-Type=text/x-csrc]... Step #8: | [224/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done | [225/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done | [226/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done | [226/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rtsp.c [Content-Type=text/x-csrc]... Step #8: | [226/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-decnet.c [Content-Type=text/x-csrc]... Step #8: | [227/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done | [228/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow.c [Content-Type=text/x-csrc]... Step #8: | [229/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done | [229/500 files][ 47.2 MiB/ 53.0 MiB] 89% Done | [229/500 files][ 47.3 MiB/ 53.0 MiB] 89% Done | [230/500 files][ 47.3 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-fddi.c [Content-Type=text/x-csrc]... Step #8: | [231/500 files][ 47.3 MiB/ 53.0 MiB] 89% Done | [232/500 files][ 47.3 MiB/ 53.0 MiB] 89% Done | [232/500 files][ 47.3 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-isoclns.c [Content-Type=text/x-csrc]... Step #8: | [232/500 files][ 47.4 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tipc.c [Content-Type=text/x-csrc]... Step #8: | [232/500 files][ 47.4 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow-1.3.c [Content-Type=text/x-csrc]... Step #8: | [232/500 files][ 47.4 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-smtp.c [Content-Type=text/x-csrc]... Step #8: | [232/500 files][ 47.4 MiB/ 53.0 MiB] 89% Done | [233/500 files][ 47.7 MiB/ 53.0 MiB] 89% Done | [234/500 files][ 47.7 MiB/ 53.0 MiB] 89% Done | [235/500 files][ 47.7 MiB/ 53.0 MiB] 89% Done | [236/500 files][ 47.7 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipcomp.c [Content-Type=text/x-csrc]... Step #8: | [236/500 files][ 47.7 MiB/ 53.0 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-eap.c [Content-Type=text/x-csrc]... Step #8: | [236/500 files][ 47.7 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-smb.c [Content-Type=text/x-csrc]... Step #8: | [236/500 files][ 47.7 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ah.c [Content-Type=text/x-csrc]... Step #8: | [237/500 files][ 47.7 MiB/ 53.0 MiB] 90% Done | [238/500 files][ 47.7 MiB/ 53.0 MiB] 90% Done | [238/500 files][ 47.7 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ntp.c [Content-Type=text/x-csrc]... Step #8: | [239/500 files][ 47.7 MiB/ 53.0 MiB] 90% Done | [240/500 files][ 47.7 MiB/ 53.0 MiB] 90% Done | [240/500 files][ 47.7 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rsvp.c [Content-Type=text/x-csrc]... Step #8: | [241/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [241/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-macsec.c [Content-Type=text/x-csrc]... Step #8: | [241/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [241/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [242/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dvmrp.c [Content-Type=text/x-csrc]... Step #8: | [242/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [243/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lwres.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/util-print.c [Content-Type=text/x-csrc]... Step #8: | [243/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [243/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [244/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dtp.c [Content-Type=text/x-csrc]... Step #8: | [245/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [246/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [246/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [246/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nsh.c [Content-Type=text/x-csrc]... Step #8: | [247/500 files][ 47.8 MiB/ 53.0 MiB] 90% Done | [248/500 files][ 47.9 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vxlan.c [Content-Type=text/x-csrc]... Step #8: | [249/500 files][ 47.9 MiB/ 53.0 MiB] 90% Done | [249/500 files][ 47.9 MiB/ 53.0 MiB] 90% Done | [250/500 files][ 47.9 MiB/ 53.0 MiB] 90% Done | [251/500 files][ 47.9 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mobile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipfc.c [Content-Type=text/x-csrc]... Step #8: | [252/500 files][ 47.9 MiB/ 53.0 MiB] 90% Done | [252/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done | [253/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done | [254/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done | [254/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect-alloc.c [Content-Type=text/x-csrc]... Step #8: | [255/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done | [255/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done | [256/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-forces.c [Content-Type=text/x-csrc]... Step #8: | [257/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done | [258/500 files][ 48.0 MiB/ 53.0 MiB] 90% Done | [258/500 files][ 48.1 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vjc.c [Content-Type=text/x-csrc]... Step #8: | [259/500 files][ 48.1 MiB/ 53.0 MiB] 90% Done | [260/500 files][ 48.1 MiB/ 53.0 MiB] 90% Done | [260/500 files][ 48.1 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-timed.c [Content-Type=text/x-csrc]... Step #8: | [261/500 files][ 48.1 MiB/ 53.0 MiB] 90% Done | [262/500 files][ 48.1 MiB/ 53.0 MiB] 90% Done | [262/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-quic.c [Content-Type=text/x-csrc]... Step #8: | [263/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done | [263/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done | [264/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done | [265/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done | [266/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done | [267/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done | [268/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done | [268/500 files][ 48.2 MiB/ 53.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-m3ua.c [Content-Type=text/x-csrc]... Step #8: | [269/500 files][ 48.3 MiB/ 53.0 MiB] 90% Done | [269/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [270/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [271/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/addrtoname.c [Content-Type=text/x-csrc]... Step #8: | [271/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vqp.c [Content-Type=text/x-csrc]... Step #8: | [271/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-babel.c [Content-Type=text/x-csrc]... Step #8: | [272/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [272/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [273/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nfs.c [Content-Type=text/x-csrc]... Step #8: | [273/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [274/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [275/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [276/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [277/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [278/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [279/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lspping.c [Content-Type=text/x-csrc]... Step #8: | [280/500 files][ 48.3 MiB/ 53.0 MiB] 91% Done | [280/500 files][ 48.4 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arcnet.c [Content-Type=text/x-csrc]... Step #8: | [280/500 files][ 48.4 MiB/ 53.0 MiB] 91% Done | [281/500 files][ 48.4 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-atalk.c [Content-Type=text/x-csrc]... Step #8: | [282/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [282/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [283/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [284/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rpki-rtr.c [Content-Type=text/x-csrc]... Step #8: | [285/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [285/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-geneve.c [Content-Type=text/x-csrc]... Step #8: | [285/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-resp.c [Content-Type=text/x-csrc]... Step #8: | [285/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [286/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [287/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [288/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [289/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/strtoaddr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sctp.c [Content-Type=text/x-csrc]... Step #8: | [289/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [289/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-aoe.c [Content-Type=text/x-csrc]... Step #8: | [289/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [290/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [291/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [292/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [293/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [294/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [295/500 files][ 48.5 MiB/ 53.0 MiB] 91% Done | [296/500 files][ 49.0 MiB/ 53.0 MiB] 92% Done | [297/500 files][ 49.0 MiB/ 53.0 MiB] 92% Done | [298/500 files][ 49.0 MiB/ 53.0 MiB] 92% Done | [299/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done | [300/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done | [301/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done | [302/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done | [303/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done | [304/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done | [305/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done | [306/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-krb.c [Content-Type=text/x-csrc]... Step #8: | [306/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip-demux.c [Content-Type=text/x-csrc]... Step #8: | [306/500 files][ 49.6 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-erspan.c [Content-Type=text/x-csrc]... Step #8: | [306/500 files][ 49.7 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sunatm.c [Content-Type=text/x-csrc]... Step #8: | [306/500 files][ 49.7 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-telnet.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.7 MiB/ 53.0 MiB] 93% Done | [307/500 files][ 49.7 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipnet.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.7 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vsock.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.7 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/parsenfsfh.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-slow.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/netdissect.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rt6.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/af.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-carp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-aodv.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ether.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-igrp.c [Content-Type=text/x-csrc]... Step #8: | [307/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-802_15_4.c [Content-Type=text/x-csrc]... Step #8: | [308/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done | [309/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done | [309/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done | [310/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pgm.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-null.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mpcp.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipx.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-lane.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mptcp.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-calm-fast.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ospf.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nflog.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.8 MiB/ 53.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ospf6.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-eigrp.c [Content-Type=text/x-csrc]... Step #8: | [311/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-hsrp.c [Content-Type=text/x-csrc]... Step #8: | [312/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done | [313/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done | [314/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done | [315/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done | [316/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done | [316/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done | [317/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done | [318/500 files][ 49.9 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vxlan-gpe.c [Content-Type=text/x-csrc]... Step #8: | [319/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [320/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [321/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [322/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [323/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [324/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [325/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [325/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-mpls.c [Content-Type=text/x-csrc]... Step #8: | [326/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [326/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done | [327/500 files][ 50.0 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-raw.c [Content-Type=text/x-csrc]... Step #8: / / [327/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [328/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [329/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [330/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ipoib.c [Content-Type=text/x-csrc]... Step #8: / [330/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [331/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sflow.c [Content-Type=text/x-csrc]... Step #8: / [331/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-sll.c [Content-Type=text/x-csrc]... Step #8: / [331/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/ipproto.c [Content-Type=text/x-csrc]... Step #8: / [332/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [332/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [333/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [334/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [335/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-nhrp.c [Content-Type=text/x-csrc]... Step #8: / [335/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-brcmtag.c [Content-Type=text/x-csrc]... Step #8: / [335/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cdp.c [Content-Type=text/x-csrc]... Step #8: / [335/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [336/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [337/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [338/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [339/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [340/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [341/500 files][ 50.1 MiB/ 53.0 MiB] 94% Done / [342/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [343/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [344/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [345/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-wb.c [Content-Type=text/x-csrc]... Step #8: / [345/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [346/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [347/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-unsupported.c [Content-Type=text/x-csrc]... Step #8: / [347/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [348/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [349/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [350/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [351/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [352/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [353/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [354/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bt.c [Content-Type=text/x-csrc]... Step #8: / [354/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [354/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ap1394.c [Content-Type=text/x-csrc]... Step #8: / [354/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [355/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [356/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-otv.c [Content-Type=text/x-csrc]... Step #8: / [356/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print.c [Content-Type=text/x-csrc]... Step #8: / [356/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bcm-li.c [Content-Type=text/x-csrc]... Step #8: / [356/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/gmpls.c [Content-Type=text/x-csrc]... Step #8: / [356/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-someip.c [Content-Type=text/x-csrc]... Step #8: / [357/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [357/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-atm.c [Content-Type=text/x-csrc]... Step #8: / [357/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-domain.c [Content-Type=text/x-csrc]... Step #8: / [357/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zep.c [Content-Type=text/x-csrc]... Step #8: / [357/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dhcp6.c [Content-Type=text/x-csrc]... Step #8: / [358/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [358/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-cfm.c [Content-Type=text/x-csrc]... Step #8: / [358/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-realtek.c [Content-Type=text/x-csrc]... Step #8: / [358/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rip.c [Content-Type=text/x-csrc]... Step #8: / [358/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [359/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-icmp.c [Content-Type=text/x-csrc]... Step #8: / [359/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-bgp.c [Content-Type=text/x-csrc]... Step #8: / [359/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [360/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-igmp.c [Content-Type=text/x-csrc]... Step #8: / [360/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done / [361/500 files][ 50.2 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-fr.c [Content-Type=text/x-csrc]... Step #8: / [361/500 files][ 50.3 MiB/ 53.0 MiB] 94% Done / [362/500 files][ 50.3 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-frag6.c [Content-Type=text/x-csrc]... Step #8: / [363/500 files][ 50.3 MiB/ 53.0 MiB] 94% Done / [363/500 files][ 50.3 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pppoe.c [Content-Type=text/x-csrc]... Step #8: / [363/500 files][ 50.4 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-snmp.c [Content-Type=text/x-csrc]... Step #8: / [363/500 files][ 50.4 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vtp.c [Content-Type=text/x-csrc]... Step #8: / [364/500 files][ 50.4 MiB/ 53.0 MiB] 94% Done / [365/500 files][ 50.4 MiB/ 53.0 MiB] 94% Done / [365/500 files][ 50.4 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-llc.c [Content-Type=text/x-csrc]... Step #8: / [365/500 files][ 50.4 MiB/ 53.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-isakmp.c [Content-Type=text/x-csrc]... Step #8: / [365/500 files][ 50.4 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-zeromq.c [Content-Type=text/x-csrc]... Step #8: / [365/500 files][ 50.4 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-beep.c [Content-Type=text/x-csrc]... Step #8: / [365/500 files][ 50.4 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-symantec.c [Content-Type=text/x-csrc]... Step #8: / [365/500 files][ 50.4 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-openflow-1.0.c [Content-Type=text/x-csrc]... Step #8: / [365/500 files][ 50.4 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: / [365/500 files][ 50.4 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-pflog.c [Content-Type=text/x-csrc]... Step #8: / [365/500 files][ 50.4 MiB/ 53.0 MiB] 95% Done / [366/500 files][ 50.4 MiB/ 53.0 MiB] 95% Done / [367/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-juniper.c [Content-Type=text/x-csrc]... Step #8: / [367/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-udld.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-token.c [Content-Type=text/x-csrc]... Step #8: / [367/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done / [367/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/l2vpn.c [Content-Type=text/x-csrc]... Step #8: / [367/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-syslog.c [Content-Type=text/x-csrc]... Step #8: / [367/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-vrrp.c [Content-Type=text/x-csrc]... Step #8: / [367/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-arp.c [Content-Type=text/x-csrc]... Step #8: / [367/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done / [368/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/optimize.c [Content-Type=text/x-csrc]... Step #8: / [369/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done / [369/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ripng.c [Content-Type=text/x-csrc]... Step #8: / [370/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done / [370/500 files][ 50.6 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/checksum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-rx.c [Content-Type=text/x-csrc]... Step #8: / [370/500 files][ 50.7 MiB/ 53.0 MiB] 95% Done / [370/500 files][ 50.7 MiB/ 53.0 MiB] 95% Done / [370/500 files][ 50.7 MiB/ 53.0 MiB] 95% Done / [371/500 files][ 50.7 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-loopback.c [Content-Type=text/x-csrc]... Step #8: / [372/500 files][ 50.7 MiB/ 53.0 MiB] 95% Done / [372/500 files][ 50.7 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-ip6opts.c [Content-Type=text/x-csrc]... Step #8: / [372/500 files][ 50.7 MiB/ 53.0 MiB] 95% Done / [373/500 files][ 50.8 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-tcp.c [Content-Type=text/x-csrc]... Step #8: / [373/500 files][ 50.8 MiB/ 53.0 MiB] 95% Done / [374/500 files][ 50.8 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/in_cksum.c [Content-Type=text/x-csrc]... Step #8: / [375/500 files][ 50.9 MiB/ 53.0 MiB] 95% Done / [376/500 files][ 50.9 MiB/ 53.0 MiB] 95% Done / [377/500 files][ 50.9 MiB/ 53.0 MiB] 95% Done / [378/500 files][ 50.9 MiB/ 53.0 MiB] 95% Done / [378/500 files][ 50.9 MiB/ 53.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/smbutil.c [Content-Type=text/x-csrc]... Step #8: / [379/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done / [379/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-geonet.c [Content-Type=text/x-csrc]... Step #8: / [379/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-hncp.c [Content-Type=text/x-csrc]... Step #8: / [380/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done / [380/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done / [381/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/oui.c [Content-Type=text/x-csrc]... Step #8: / [382/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done / [382/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done / [383/500 files][ 51.0 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [383/500 files][ 51.1 MiB/ 53.0 MiB] 96% Done / [384/500 files][ 51.1 MiB/ 53.0 MiB] 96% Done / [385/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: / [386/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [387/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getopt_long.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/getservent.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rdmasniff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/missing/strsep.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_dump.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-gifc.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-linux.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/dlpisubs.c [Content-Type=text/x-csrc]... Step #8: / [388/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [389/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-airpcap.c [Content-Type=text/x-csrc]... Step #8: / [389/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bt-monitor-linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]... Step #8: / [389/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [389/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [390/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [391/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-snf.c [Content-Type=text/x-csrc]... Step #8: / [391/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-libdlpi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-npf.c [Content-Type=text/x-csrc]... Step #8: / [391/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [391/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [392/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/gencode.c [Content-Type=text/x-csrc]... Step #8: / [393/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [394/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [395/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [395/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [396/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done / [397/500 files][ 51.2 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dbus.c [Content-Type=text/x-csrc]... Step #8: / [397/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [398/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sslutils.c [Content-Type=text/x-csrc]... Step #8: / [399/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [400/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]... Step #8: / [401/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [402/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [402/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [403/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-septel.c [Content-Type=text/x-csrc]... Step #8: / [403/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/bpf_image.c [Content-Type=text/x-csrc]... Step #8: / [404/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [404/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [404/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [404/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [405/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/tcpdump/print-dccp.c [Content-Type=text/x-csrc]... Step #8: / [405/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done / [406/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-hurd.c [Content-Type=text/x-csrc]... Step #8: / [406/500 files][ 51.3 MiB/ 53.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dpdk.c [Content-Type=text/x-csrc]... Step #8: / [407/500 files][ 51.4 MiB/ 53.0 MiB] 96% Done / [407/500 files][ 51.4 MiB/ 53.0 MiB] 96% Done / [408/500 files][ 51.4 MiB/ 53.0 MiB] 96% Done / [409/500 files][ 51.4 MiB/ 53.0 MiB] 96% Done / [410/500 files][ 51.6 MiB/ 53.0 MiB] 97% Done / [411/500 files][ 51.6 MiB/ 53.0 MiB] 97% Done / [412/500 files][ 51.6 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-tc.c [Content-Type=text/x-csrc]... Step #8: / [413/500 files][ 51.6 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]... Step #8: / [414/500 files][ 51.6 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]... Step #8: / [415/500 files][ 51.7 MiB/ 53.0 MiB] 97% Done / [415/500 files][ 51.8 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/savefile.c [Content-Type=text/x-csrc]... Step #8: / [416/500 files][ 51.8 MiB/ 53.0 MiB] 97% Done / [417/500 files][ 51.8 MiB/ 53.0 MiB] 97% Done / [417/500 files][ 51.8 MiB/ 53.0 MiB] 97% Done / [418/500 files][ 51.8 MiB/ 53.0 MiB] 97% Done / [418/500 files][ 51.8 MiB/ 53.0 MiB] 97% Done / [418/500 files][ 51.8 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap.c [Content-Type=text/x-csrc]... Step #8: / [419/500 files][ 51.9 MiB/ 53.0 MiB] 97% Done / [419/500 files][ 51.9 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-null.c [Content-Type=text/x-csrc]... Step #8: / [419/500 files][ 51.9 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcap-protocol.c [Content-Type=text/x-csrc]... Step #8: / [419/500 files][ 51.9 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-bpf.c [Content-Type=text/x-csrc]... Step #8: / [419/500 files][ 51.9 MiB/ 53.0 MiB] 97% Done / [420/500 files][ 51.9 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]... Step #8: / [420/500 files][ 52.0 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-rpcap.c [Content-Type=text/x-csrc]... Step #8: / [420/500 files][ 52.0 MiB/ 53.0 MiB] 97% Done / [421/500 files][ 52.0 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]... Step #8: / [421/500 files][ 52.0 MiB/ 53.0 MiB] 97% Done / [422/500 files][ 52.0 MiB/ 53.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fad-glifc.c [Content-Type=text/x-csrc]... Step #8: / [422/500 files][ 52.1 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/etherent.c [Content-Type=text/x-csrc]... Step #8: / [423/500 files][ 52.1 MiB/ 53.0 MiB] 98% Done / [423/500 files][ 52.1 MiB/ 53.0 MiB] 98% Done / [424/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/charconv.c [Content-Type=text/x-csrc]... Step #8: / [424/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dlpi.c [Content-Type=text/x-csrc]... Step #8: / [424/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/instrument-functions.c [Content-Type=text/x-csrc]... Step #8: / [424/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]... Step #8: / [425/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done / [425/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done / [426/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done / [427/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done / [428/500 files][ 52.3 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-options.c [Content-Type=text/x-csrc]... Step #8: / [429/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-netmap.c [Content-Type=text/x-csrc]... Step #8: / [430/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [430/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [430/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]... Step #8: / [430/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [431/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [432/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]... Step #8: / [432/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [433/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [434/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [435/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [436/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [437/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [438/500 files][ 52.4 MiB/ 53.0 MiB] 98% Done / [439/500 files][ 52.5 MiB/ 53.0 MiB] 99% Done / [440/500 files][ 52.5 MiB/ 53.0 MiB] 99% Done / [441/500 files][ 52.5 MiB/ 53.0 MiB] 99% Done / [442/500 files][ 52.6 MiB/ 53.0 MiB] 99% Done / [443/500 files][ 52.6 MiB/ 53.0 MiB] 99% Done / [444/500 files][ 52.6 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-dag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/sockutils.c [Content-Type=text/x-csrc]... Step #8: / [444/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done / [444/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done / [445/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done / [446/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strtok_r.c [Content-Type=text/x-csrc]... Step #8: / [446/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/asprintf.c [Content-Type=text/x-csrc]... Step #8: / [446/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done / [447/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done / [448/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done / [449/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/pcap-haiku.c [Content-Type=text/x-csrc]... Step #8: / [449/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done - - [450/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done - [451/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/getopt.c [Content-Type=text/x-csrc]... Step #8: - [451/500 files][ 52.7 MiB/ 53.0 MiB] 99% Done - [452/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: - [453/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [454/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [454/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/reactivatetest.c [Content-Type=text/x-csrc]... Step #8: - [455/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [455/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/threadsignaltest.c [Content-Type=text/x-csrc]... Step #8: - [455/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/selpolltest.c [Content-Type=text/x-csrc]... Step #8: - [455/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [456/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/win_asprintf.c [Content-Type=text/x-csrc]... Step #8: - [456/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/findalldevstest.c [Content-Type=text/x-csrc]... Step #8: - [456/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/opentest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/capturetest.c [Content-Type=text/x-csrc]... Step #8: - [456/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [456/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/can_set_rfmon_test.c [Content-Type=text/x-csrc]... Step #8: - [456/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/filtertest.c [Content-Type=text/x-csrc]... Step #8: - [456/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [457/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/nonblocktest.c [Content-Type=text/x-csrc]... Step #8: - [458/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [458/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/findalldevstest-perf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [458/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [458/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/activatetest.c [Content-Type=text/x-csrc]... Step #8: - [458/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [459/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [460/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [461/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/writecaptest.c [Content-Type=text/x-csrc]... Step #8: - [461/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/valgrindtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]... Step #8: - [461/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [461/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]... Step #8: - [461/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [462/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [463/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_rclient.c [Content-Type=text/x-csrc]... Step #8: - [464/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [465/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [465/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [466/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_rserver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/fileconf.c [Content-Type=text/x-csrc]... Step #8: - [466/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done - [466/500 files][ 52.8 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]... Step #8: - [466/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/testprogs/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: - [466/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/daemon.c [Content-Type=text/x-csrc]... Step #8: - [466/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/win32-svc.c [Content-Type=text/x-csrc]... Step #8: - [466/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/log.c [Content-Type=text/x-csrc]... Step #8: - [466/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/rpcapd/rpcapd.c [Content-Type=text/x-csrc]... Step #8: - [466/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libpcap/cmake/have_siocglifconf.c [Content-Type=text/x-csrc]... Step #8: - [466/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done - [467/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done - [468/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done - [469/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done - [470/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done - [471/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done - [472/500 files][ 52.9 MiB/ 53.0 MiB] 99% Done - [473/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [474/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [475/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [476/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [477/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [478/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [479/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [480/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [481/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [482/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [483/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [484/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [485/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [486/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [487/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [488/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [489/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [490/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [491/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [492/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [493/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [494/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [495/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [496/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [497/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [498/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [499/500 files][ 53.0 MiB/ 53.0 MiB] 99% Done - [500/500 files][ 53.0 MiB/ 53.0 MiB] 100% Done Step #8: Operation completed over 500 objects/53.0 MiB. Finished Step #8 PUSH DONE