starting build "b59d71c7-ed20-48af-9f8a-b708a7544d40" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: 2eff42337ef1: Waiting Step #0: 5fe335f0a107: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 02e0277e47bf: Waiting Step #0: 3a481577d847: Waiting Step #0: dae4d37f64b1: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 28566da519a3: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 25bfc694e164: Waiting Step #0: 02f8efad8f50: Waiting Step #0: f3782083e707: Waiting Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Verifying Checksum Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Verifying Checksum Step #0: 2d2f2d7a1b67: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: c212a817cc33: Verifying Checksum Step #0: c212a817cc33: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: b549f31133a9: Pull complete Step #0: f3782083e707: Verifying Checksum Step #0: f3782083e707: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20240226/fuzz_both.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20240226/fuzz_filter.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/libpcap/textcov_reports/20240226/fuzz_pcap.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.3 MiB] 0% Done / [1/3 files][ 0.0 B/ 1.3 MiB] 0% Done / [2/3 files][177.0 KiB/ 1.3 MiB] 12% Done / [3/3 files][ 1.3 MiB/ 1.3 MiB] 100% Done Step #1: Operation completed over 3 objects/1.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1368 Step #2: -rw-r--r-- 1 root root 0 Feb 26 10:12 fuzz_filter.covreport Step #2: -rw-r--r-- 1 root root 181267 Feb 26 10:12 fuzz_pcap.covreport Step #2: -rw-r--r-- 1 root root 1214034 Feb 26 10:12 fuzz_both.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: 36d27579174f: Waiting Step #4: 82cacf312824: Waiting Step #4: fb369fcf3f29: Waiting Step #4: 8698a95b0cf1: Waiting Step #4: fac21ee78449: Waiting Step #4: 68b14a439183: Waiting Step #4: a333d6a89401: Waiting Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: 617b048e23a4: Waiting Step #4: a205f2600ab4: Pulling fs layer Step #4: 274d50ed676b: Waiting Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: f92e588dcdb8: Waiting Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 69e7900851dc: Waiting Step #4: a205f2600ab4: Waiting Step #4: 846e69cde2d4: Pulling fs layer Step #4: 10c5c6f6ce92: Waiting Step #4: 479dcd71002b: Pulling fs layer Step #4: 9f84a9e75930: Waiting Step #4: 2b5984ee5027: Pulling fs layer Step #4: 7cdc13fb87de: Waiting Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 846e69cde2d4: Waiting Step #4: 3297ed637813: Pulling fs layer Step #4: 479dcd71002b: Waiting Step #4: 7aac19434694: Pulling fs layer Step #4: 2b5984ee5027: Waiting Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: 3297ed637813: Waiting Step #4: 7aac19434694: Waiting Step #4: 697c70a1725c: Waiting Step #4: c2201cf2d597: Pulling fs layer Step #4: e79501790bd5: Waiting Step #4: c2201cf2d597: Waiting Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 7cdc13fb87de: Verifying Checksum Step #4: 7cdc13fb87de: Download complete Step #4: d9a668348f93: Pull complete Step #4: 479dcd71002b: Verifying Checksum Step #4: 479dcd71002b: Download complete Step #4: 846e69cde2d4: Download complete Step #4: 2b5984ee5027: Download complete Step #4: 07f4fea6eae1: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 697c70a1725c: Download complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: 6f40f724b597: Pull complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make cmake flex bison Step #4: ---> Running in 3932b362041a Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Fetched 4638 kB in 2s (2844 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libfl-dev libfl2 libicu66 libjsoncpp1 librhash0 Step #4: libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: bison-doc cmake-doc ninja-build flex-doc lrzip m4-doc Step #4: The following NEW packages will be installed: Step #4: bison cmake cmake-data flex libarchive13 libfl-dev libfl2 libicu66 Step #4: libjsoncpp1 librhash0 libsigsegv2 libuv1 libxml2 m4 Step #4: 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 16.2 MB of archives. Step #4: After this operation, 68.5 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.3 [80.8 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 16.2 MB in 3s (5741 kB/s) Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../01-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../02-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.3_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../06-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../07-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../08-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../09-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../10-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../11-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libfl2:amd64. Step #4: Preparing to unpack .../12-libfl2_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4: Selecting previously unselected package libfl-dev:amd64. Step #4: Preparing to unpack .../13-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.3) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 3932b362041a Step #4: ---> 4c76335ab22d Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/the-tcpdump-group/libpcap.git libpcap Step #4: ---> Running in 5e04ef223f41 Step #4: Cloning into 'libpcap'... Step #4: Removing intermediate container 5e04ef223f41 Step #4: ---> 78fee5e0ffe3 Step #4: Step 4/6 : RUN git clone --depth=1 https://github.com/the-tcpdump-group/tcpdump.git tcpdump Step #4: ---> Running in 75a37356bf58 Step #4: Cloning into 'tcpdump'... Step #4: Removing intermediate container 75a37356bf58 Step #4: ---> 50df16320df9 Step #4: Step 5/6 : WORKDIR $SRC Step #4: ---> Running in 88aa0490c1ef Step #4: Removing intermediate container 88aa0490c1ef Step #4: ---> a2d8729e5f03 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> b33ac4330286 Step #4: Successfully built b33ac4330286 Step #4: Successfully tagged gcr.io/oss-fuzz/libpcap:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libpcap Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJwtwON Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tcpdump/.git Step #5 - "srcmap": + GIT_DIR=/src/tcpdump Step #5 - "srcmap": + cd /src/tcpdump Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/tcpdump.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e6e6fb6e374479c0a02e04038cbd82a40daaaaec Step #5 - "srcmap": + jq_inplace /tmp/fileJwtwON '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "e6e6fb6e374479c0a02e04038cbd82a40daaaaec" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileeAOtEc Step #5 - "srcmap": + cat /tmp/fileJwtwON Step #5 - "srcmap": + jq '."/src/tcpdump" = { type: "git", url: "https://github.com/the-tcpdump-group/tcpdump.git", rev: "e6e6fb6e374479c0a02e04038cbd82a40daaaaec" }' Step #5 - "srcmap": + mv /tmp/fileeAOtEc /tmp/fileJwtwON Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libpcap/.git Step #5 - "srcmap": + GIT_DIR=/src/libpcap Step #5 - "srcmap": + cd /src/libpcap Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/the-tcpdump-group/libpcap.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=deaf1b3f754746b432deb7ca5c6cb8c68d0f84a8 Step #5 - "srcmap": + jq_inplace /tmp/fileJwtwON '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "deaf1b3f754746b432deb7ca5c6cb8c68d0f84a8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file1CEJfI Step #5 - "srcmap": + cat /tmp/fileJwtwON Step #5 - "srcmap": + jq '."/src/libpcap" = { type: "git", url: "https://github.com/the-tcpdump-group/libpcap.git", rev: "deaf1b3f754746b432deb7ca5c6cb8c68d0f84a8" }' Step #5 - "srcmap": + mv /tmp/file1CEJfI /tmp/fileJwtwON Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJwtwON Step #5 - "srcmap": + rm /tmp/fileJwtwON Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tcpdump": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/tcpdump.git", Step #5 - "srcmap": "rev": "e6e6fb6e374479c0a02e04038cbd82a40daaaaec" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libpcap": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/the-tcpdump-group/libpcap.git", Step #5 - "srcmap": "rev": "deaf1b3f754746b432deb7ca5c6cb8c68d0f84a8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd libpcap Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building 64-bit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -std=gnu99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test std-gnu99 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Use DYNAMIC runtime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bitypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bitypes.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioccom.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioccom.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sockio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/sockio.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netpacket/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netpacket/packet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for netinet/if_ether.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_LOAD_N - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATOMIC_STORE_N - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GNU_STRERROR_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcat - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for asprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsyslog Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsyslog - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putmsg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putmsg - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putmsg in str Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putmsg in str - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpass Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpass - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnetbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETNETBYNAME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LINUX_GETPROTOBYNAME_R - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_SOCKADDR_SA_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ffs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ffs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ffs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ffs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ether_hostton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native LFS support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LFS: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for native fseeko support - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found FSEEKO: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support IPv6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Not enabling sanitizers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, net/bpf.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, net/bpf.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dlpi.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dlpi.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for config/HaikuConfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for config/HaikuConfig.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for hurd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for hurd.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Packet capture mechanism type: linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/wireless.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/socket.h, linux/wireless.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nl_socket_alloc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TPACKET_AUXDATA_TP_VLAN_TCI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_TPACKET_AUXDATA_TP_VLAN_TCI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files sys/types.h, ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Find-interfaces mechanism type: getad Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for linux/net_tstamp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/compiler.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file linux/usbdevice_fs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRUCT_USBDEVFS_CTRLTRANSFER_BREQUESTTYPE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETFILTER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test PCAP_SUPPORT_NETMAP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find dpdk (missing: dpdk_INCLUDE_DIRS dpdk_LIBRARIES) Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING,We couldn't find DPDK with pkg-config. If you want DPDK support, Step #6 - "compile-libfuzzer-introspector-x86_64": make sure that pkg-config is installed, that DPDK 18.02.2 or later is Step #6 - "compile-libfuzzer-introspector-x86_64": installed, and that DPDK provides a .pc file. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for bluetooth/bluetooth.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ibv_get_device_list in ibverbs - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find DAG (missing: DAG_INCLUDE_DIR DAG_LIBRARY DAGCONF_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for msg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for msg.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find SNF (missing: SNF_INCLUDE_DIR SNF_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find AirPcap (missing: AirPcap_INCLUDE_DIR AirPcap_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find TC (missing: TC_INCLUDE_DIR TC_LIBRARY) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking C compiler flag -fvisibility=hidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test fvisibility-hidden - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Lexical analyzer generator: /usr/bin/flex Step #6 - "compile-libfuzzer-introspector-x86_64": -- Parser generator: /usr/bin/bison Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libpcap/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating grammar.c, grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating scanner.c, scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Built target SerializeTarget Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/pcap.dir/bpf_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/pcap.dir/bpf_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/pcap.dir/bpf_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/pcap.dir/etherent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/pcap.dir/fmtutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/pcap.dir/gencode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/pcap.dir/nametoaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/pcap.dir/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/pcap.dir/pcap-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/pcap.dir/pcap-usb-linux-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/pcap.dir/pcap-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/pcap.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/pcap.dir/savefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/pcap.dir/sf-pcapng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/pcap.dir/sf-pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/pcap.dir/missing/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/pcap.dir/missing/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/pcap.dir/pcap-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/pcap.dir/fad-getad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/pcap.dir/pcap-usb-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/pcap.dir/pcap-netfilter-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/pcap.dir/grammar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/pcap.dir/scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C shared library libpcap.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:27 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/pcap_static.dir/bpf_dump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/pcap_static.dir/bpf_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/pcap_static.dir/bpf_image.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/pcap_static.dir/etherent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/pcap_static.dir/fmtutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/pcap_static.dir/gencode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/pcap_static.dir/nametoaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/pcap_static.dir/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/pcap_static.dir/pcap-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/pcap_static.dir/pcap-usb-linux-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/pcap_static.dir/pcap-util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/pcap_static.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/pcap_static.dir/savefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/pcap_static.dir/sf-pcapng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/pcap_static.dir/sf-pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/pcap_static.dir/missing/strlcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/pcap_static.dir/missing/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/pcap_static.dir/pcap-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/pcap_static.dir/fad-getad.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/pcap_static.dir/pcap-usb-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/pcap_static.dir/pcap-netfilter-linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/pcap_static.dir/grammar.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/pcap_static.dir/scanner.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C static library libpcap.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target pcap_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object testprogs/fuzz/CMakeFiles/fuzz_pcap.dir/fuzz_pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable ../../run/fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:30 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object testprogs/fuzz/CMakeFiles/fuzz_filter.dir/fuzz_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libpcap/testprogs/fuzz/fuzz_filter.c:33:9: warning: ignoring return value of function declared with 'warn_unused_result' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": pcap_setfilter(pkts, &bpf); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ ~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable ../../run/fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:32 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object testprogs/fuzz/CMakeFiles/fuzz_both.dir/fuzz_both.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable ../../run/fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Main function filename: /src/libpcap/testprogs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:34 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_pcap.c -o fuzz_pcap.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_pcap.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Logging next yaml tile to /src/fuzzerLogFile-0-2GzQZ1qGAy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_filter.c -o fuzz_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": ../testprogs/fuzz/fuzz_filter.c:33:9: warning: ignoring return value of function declared with 'warn_unused_result' attribute [-Wunused-result] Step #6 - "compile-libfuzzer-introspector-x86_64": pcap_setfilter(pkts, &bpf); Step #6 - "compile-libfuzzer-introspector-x86_64":  ^~~~~~~~~~~~~~ ~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_filter.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Logging next yaml tile to /src/fuzzerLogFile-0-ntVjYX8EhZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in pcap filter both Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I.. -c ../testprogs/fuzz/fuzz_both.c -o fuzz_both.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g fuzz_both.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_both libpcap.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Logging next yaml tile to /src/fuzzerLogFile-0-ItqgeF8pSS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cd .. Step #6 - "compile-libfuzzer-introspector-x86_64": + cp testprogs/fuzz/fuzz_both.options testprogs/fuzz/fuzz_filter.options testprogs/fuzz/fuzz_pcap.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tcpdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_pcap_seed_corpus.zip tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cdp-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-63.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr-nosmb.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-88.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1D_spanning_tree.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053-T.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_up.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-nosmb.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_external_lsp.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-12.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-62.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-64.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_multipoint_adjacencies.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-47.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-T.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1-v.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.pcap (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-vv.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-26.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-70.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-41.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-19.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-xx.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacketv.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-53.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_infloop.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_sm-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC3162.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib-e.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.pcapng (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.pcap (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-96.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday6.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-3.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-48.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc2.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp2-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DECnet_Phone.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-26.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-inf-loop-1.pcapng (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.pcapng (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc_slarp.pcapng (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-5.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-49.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW.pcap (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl-v.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-77.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-daovvv.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-86.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-38.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vv.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dtp-v.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.pcap (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2v.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-tcp.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/non-bsd.tests (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb.tests (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-e.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre-nosmb.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-66.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/3560_CDP.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-infinite-loop.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-flags.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/.gitignore (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/setkey2esp-secrets.pl (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-17.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-103.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-59.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_coup.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295-vv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.pcapng (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/02-sunrise-sunset-esp.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-60.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype1.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vvv.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-66.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow-v.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-51.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.pcapng (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_group_addr_asan.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q-v.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp3-v.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3_malicious.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-2.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-56.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tt.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-v.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-102.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgmv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lacp-ev.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5580-v.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-4.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.out (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-36.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_aodv_extension.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp4500.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.pcapng (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1-nosmb.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rx-stbc.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpki-rtr-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176-2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-50.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_es_oobr.out (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-82.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv4data-oobr.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc3162-v.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-19.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-4.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc3.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6-snmp-oid-unsigned.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY-vv.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_ets.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5-v.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-58.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-ssl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.pcapng (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-25.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_nodeinfo_oobr.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-23.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_3.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-37.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/afs.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-isreach-oobr.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2.pcapng (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-65.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_ah-vv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-46.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-2.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-2.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-45.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1-v.tests (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-17.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-74.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp5.out (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-gcp.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-35.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-auth-heapoverflow.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.pcapng (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.out (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-55.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5176.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_pad1.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv1v2.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-60.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth.pcapng (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_ccp_config_deflate_option_asan.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc4388.pcap (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR-v.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-e.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-73.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-53.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-rsvp_obj_print-oobr.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-16.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipcomp-heapoverflow.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eap_extract_read2_asan.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-63.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_parse_field.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6_opt24-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-22.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-13.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_infloop-v.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-8.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-43.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-1.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/relts-0x80000000.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mrinfo_query.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-2.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-002-oobr.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-29.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_notify.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_NBMA_adjacencies.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-optional-parameters-length.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-ipv6.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-nosmb.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-61.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-97.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_QUEUE_GET_CONFIG_REPLY.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-15.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-2.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LACP.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/getname_2_read4_asan.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid-e.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.out (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-v.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-label-heapoverflow.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.pcapng (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-91.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-32.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc4.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-58.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip6_frag_asan.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-004-oobr.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.pcap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog-e.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-rfc3948-oobr.pcap (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd_source_port_49152.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp-invalid-lengths.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-oobr.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-65.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vv.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-valid.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.pcapng (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-30.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-nossl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-37.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_vn.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-delete-segfault.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/various_gre.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_3.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sr.pcapng (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel1v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip-snmp-leftshift-unsigned.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp5-v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-56.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_lookup_nsap.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-1.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-integonly.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_total_length_2.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-orf.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-secrets.txt (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-sl_if_print.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-1.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa-high-vid-e.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_corrections.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-no-none-np.out (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_p2p_adjacency.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTrun (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pptp-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC4675.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-shorthdr-oobr.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-mud.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-33.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isup.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vxlan.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level2_adjacency.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sysid_asan.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.pcap (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_longer.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-61.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp6_reconf_asan.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdagvvv.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-0.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp3.gdbinit (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-21.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes_id.out (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geneve-vni.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-20.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-14.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv4.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP_registration.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_auth-vv.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2pI2-segfault-v.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipoib.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-42.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-105.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.pcap (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/loopback.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.pcap (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-94.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_1_benchmark.pcap (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vv.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc4675-v.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp2.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v.tests (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-16.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-54.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp1-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv4v6-rfc5970-rfc8572.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvstp-trunk-native-vid5.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_p3295.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-40.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-sampling.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-87.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-areaaddr-oobr-1.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-83.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_v2_1.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-lmp_print_data_link_subobjs-oobr.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/AoE_Linux.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_attr_asan.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-12.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rip_error_hexdump.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-39.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr1.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-9.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson-vv.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres_with_extra.out (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.gdbinit (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-6.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-control--v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.pcapng (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_with_AH.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ub.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-3.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces3vvv.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-t.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-68.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-34.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-1.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-5.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-longer.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-common-session.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lwres-pointer-arithmetic-ub.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-compressed_sl_print-oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-q933_printq.pcap (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edsa.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-81.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2.pcapng (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISAKMP_sa_setup.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_header_heapoverflow.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-3.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-34.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-3.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-45.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-95.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v1.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday2.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-46.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-as-path-oobr-ssl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V1.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp3.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-msg.pcapng (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_4-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp-vv.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-1.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-2.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp-vv.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_exthdr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_asan.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-59.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-40.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-1.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday1.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1.gdbinit (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-38.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-dao-oobr.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-domain-list.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-na.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-33.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-ikev1_n_print-oobr.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh.out (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-ttttt.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_print.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-role.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bfd-cease.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_attrset.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_ripng_print.out (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.out (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3-v.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_pmsi_tunnel-oobr.pcap (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-lag.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-vv.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/extract_read2_asan.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-write-verf-cookie.pcapng (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_2-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-1.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.pcap (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igrp-oobr.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv1.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mp_reach_nlri-oobr.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-port1700-v.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-28.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp.pcapng (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data-trunc.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp-short.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp4-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-31.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-e.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.gdbinit (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-RFC5580.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rtt.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_cdp-ev.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eigrp-tlv-oobr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_vpn_rt-oobr.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isupvv.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.pcap (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-v0.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp5.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-3.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_header-heapoverflow.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-ev.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-ovs.pcapng (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment-vv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ios_nhrp.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag-prepend.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--v.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g-e.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-100.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_parse_elements_oobr.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-10.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac-v.out (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dvmrp.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-2.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_decode_v3_asan.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-3.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-vv.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-1.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp4.gdbinit (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1-v.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-cease-hard-reset.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HDLC.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether-v.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_3-v.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mlppp-oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-3.pcapng (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_hellos.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_retry.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-14-dao.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-vv.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-27.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-rsvp.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-99.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshid.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_6.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-55.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bootp_asan-2.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaoack.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8767-OLSR.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-57.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog-v.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_1.pcap (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mgmt_addr_tlv_asan.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_2-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-infinite-loop.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc3004.pcap (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-64.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx-v.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoes.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-18.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_s4810-vvvv.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-atalk_2.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/brcm-tag.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-48.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.pcap (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-insert-cksum.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-identification-segfault.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unaligned-nfs-1.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_serviceid_oobr.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmp-v-fptype2.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_2.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_ts_opts_asan.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml_tso.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-160.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_rt6_print.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_goodbye.pcap (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv.out (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-too-long-tha.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050sx_bsn-oobr.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.pcap (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-oobr.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-75.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-28.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ppp_error_hexdump.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-seg-fault-1.pcapng (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-62.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.pcap (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp-v.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-multihop-v.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-11.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_eid_register.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_jumbogram_invalid_length.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_nbma-vv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-98.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-2.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-11.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_ipv6.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-4.out (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-DM_pruning.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-1.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-2.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-addpath.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.pcap (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-2.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1.pcapng (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-20.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tttt.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_update_oobr.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/whois-v.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_39_byte_header.out (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-39.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_notification_rr_msg_error.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-v.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_pimv1.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_cap_tlv.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mtrace.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.pcap (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/snmp-heapoverflow-2.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_dhcpv6data-oobr.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-lu-multiple-labels.pcap (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgmv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_tcp_http_xml.pcap (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-101.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-infinite-loop.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rtp-seg-fault-1.pcapng (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rx_ubik-oobr.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6hdr-heapoverflow.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-vvv.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-7.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-simple-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacket.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind-nosmb.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc6355-duid-uuid.out (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/l2tp-avp-overflow.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-oobr-nossl.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-pad1-padn-5.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.out (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.out (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rstp-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.pcap (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-2.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-30.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-high-vid.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-rt-prefix.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_mudurl.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipx-invalid-length.out (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bcm-li.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/epgm_zmtp1v.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-ldp-hello.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-snap.out (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-1.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp_8053-T.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.out (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp-secrets.txt (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp_tlv_print-oobr.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet_v0_and_calm_fast.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/LLDP_and_CDP.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.pcapng (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-tcp_print.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-RFC2894-RR.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.out (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid-v.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgpsec.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-extd-ipreach-oobr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa-e.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-93.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.out (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-47.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-84.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_sid.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.pcap (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-1.pcap (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v6_simple.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_zmtp1v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-36.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-10.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-3.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv4_invalid_hdr_length.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether-ev.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-4.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information-vv.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-bad-direction.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2_auth.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_1.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_pfc.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/espudp1.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-rfc5859-v.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-52.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-too-long-jumbo.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-49.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-vvv.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-2.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-2.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.out (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_safeputs.out (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-24.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lisp_ipv6.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_dm-v.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/llc-xid-heapoverflow.out (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-22.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_adjacency.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus-nv.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_3-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ntp-server.out (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OSPFv3_broadcast_adjacency.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-107.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/crypto.tests (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dsa.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gre-heapoverflow-1.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asn.pcap (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-1.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIMv2_bootstrap.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-2.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday8.pcap (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8768-Geonet.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-27.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.pcap (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-4byte-asdot.out (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-23.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-v.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-104.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2-oobr-4.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/DTP.pcap (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2-v.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-x.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-v.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time-ef--vvv.out (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-fclose.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-AA.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_infloop-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_register-v.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-rfc7112.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/TESTLIST (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ripv2-invalid-length.pcap (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.out (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-92.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp_prefix-oobr.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802.1w_rapid_STP.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-3.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpvst-v.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-85.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v4-length-sigsegv.pcap (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-54.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ipproto-ether.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ptp_ethernet.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp-inf-loop-2.pcapng (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-29.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf16_magic_ie-oobr.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tok2str-oobr-1.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-35.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cfm_sender_id-oobr.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-bad-version.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/truncated-aack.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-4.pcapng (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/frf15-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/NHRP-responder-address.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-1.pcapng (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday5.pcap (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_eight_lowest_weight_flags_set.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-32.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_pf5240-vv.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo.out (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-19-pickdag.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-short-shorter.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM_register_register-stop.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-1.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-76.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.out (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aarp-heapoverflow-1.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcp-mud.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/trunc_aack.out (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-AFTR-Name-RFC6334.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-cksum-oobr-2.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr2-v.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.pcap (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nbns-valgrind.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.pcap (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_print-segv.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-78.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447_invalid_length-v.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-3.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.pcap (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vqp-oobr.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.pcapng (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/QinQpacket.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2.pcap (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp0.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-i-4.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_parse_field.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nflog.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-tt.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-rfc5837.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow-print-v6.pcap (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces2vvv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-2.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ahcp.pcapng (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr-ri-sid.pcap (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-9.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf6_print_lshdr-oobr.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpbgp-linklocal-nexthop.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-malformed-hard-reset.out (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.gdbinit (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-pointer-loop.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/EIGRP_subnet_down.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-evpn.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts-vv.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_election.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pb_nhrp_1.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.pcap (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp1.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2four.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4_beacon.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_cap.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-pd.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp_inft_name_length_zero.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hdlc1.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev1_id_ipv6_addr_subnet-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-nssa-bitnt.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pktap-heap-overflow.pcap (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_handshake_truncated.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-micro-t.out (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_bc-vv.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/olsr-oobr-1.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/eapon1-v-nosmb.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-80.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-3948-oobr-2.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length_2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-90.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_infloop-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vrrp-vrrp_print-oobr-2.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vsock-1.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mstp-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf3_mp-vv.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_chdlc_print.out (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-24.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_bfd_print.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp-vvv.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip1.out (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/otv-heapoverflow-2.pcap (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-3.pcapng (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_simple.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-v.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-44.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-extended-shutdown-msg.pcapng (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-msg-variations.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-gmpls.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-ia-ta.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-routing-header.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp-2.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ISIS_level1_adjacency.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_fast_reroute-oobr.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/unsupported-link-type-dbus.out (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ip_printroute_asan.out (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/HSRP_failover.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.pcap (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-echo.pcap (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hncp.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capX.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper4.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_7.out (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-app-priority.out (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_missing_jumbo_payload_option.out (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_bootstrap-v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-sha1.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/RADIUS-port1700.pcap (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.pcap (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp_8053.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-3.out (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2_inline.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-cannot-pad-32-bit.pcap (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nfs-attr-oobr.pcap (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-encap.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-13.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.pcap (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp6_mobileprefix_asan.out (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmpv1-attr-oobr.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-raw-auth-md5.pcap (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/UDLD.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/e1000g.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/erspan-type-ii-1.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-15.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/msnlb2.pcapng (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-link-bw-extcommunity.pcapng (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tftp-heapoverflow.pcap (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-4.out (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bfd-sbfd.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday4.pcap (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-2.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isakmp-various-oobr.out (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-oobr-2.pcap (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-44.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi2.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/atm-oam-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.pcapng (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dnssec-vv.out (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-ack.pcap (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-ttttt.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.pcap (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-ni-flags.pcap (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_iid_tlv.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_8.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/chdlc-slarp.pcap (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_stlv_asan-4.pcap (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-zlip-1.pcap (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_data_print-segv-nosmb.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-21.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-next-header-oobr-1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_opt_prot-oobr.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-71.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv2.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-6.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/calm-fast-mac-lookup-heapoverflow.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-50.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/quic_32_bit_pointer_overflow.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/syslog_udp.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ssh.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe_1-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-43.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/vtp_asan-3.out (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.pcap (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_2.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-tcprst.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve-2014-8769-AODV.pcap (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-sr.pcapng (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis_poi.out (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-enhanced-route-refresh-subtype.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-2-v.out (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf2-seg-fault-1-v.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-esp2.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-42.pcap (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-aa-v1.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ldp-ldp_tlv_print-oobr.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_4.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/cve2015-0261-crash.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1-inf-loop-1.pcapng (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ppp_hdlc_if_print.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of13_ericsson.pcapng (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-79.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/someip2.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kh-timed-001-oobr.out (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mobility_opt_asan_5.pcap (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udp-length-heapoverflow.out (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/juniper_atm1_oobr.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim_header_asan-2.pcap (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/decnet-oobr.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-57.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/evb.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-25.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-mode7--v.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-8.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/empty.pcapng (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8023_mtu-oobr.out (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-uri.pcap (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-89.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-vendor-specific-information.pcap (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/IGMP_V2.pcap (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-traceroute.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_rfc6126bis.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tfo-5c1fa7f9ae91.pcap (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badvers.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rsvp_uni-oobr-2.pcap (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mpls-over-udp.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp-handshake-nano-tttt.out (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_opts_asan_3.out (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-18.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_4_infiniteloop.out (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-41.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/08-sunrise-sunset-aes.pcap (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel_auth.pcap (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_options-oobr.out (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_juniper3.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/rpl-26-senddaovv.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zephyr-oobr.pcap (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-infinite-loop.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1.pcap (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-1.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-llgr.out (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bad-ipv4-version-pgm-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pgm_poll_polr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp-infinite-loop-2.pcap (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nsh-over-vxlan-gpe-v.out (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_meshhdr-oobr.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esis_snpa_asan-5.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/babel.pcap (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-bgp_capabilities_print-oobr-2.out (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_udp.out (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lmpv1_busyloop.out (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wccp_redirect_gre.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-ip_demux_print.out (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/resp_2.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/stp-heapoverflow-3.pcap (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp2.out (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heapoverflow-in_checksum.pcap (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmp-icmp_print-oobr-1.out (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/scps_invalid.out (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/geonet-mac-lookup-heapoverflow.out (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-52.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pimv2_hellos-v.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_7050q.pcapng (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-72.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-0.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-sip-server-d.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-rthdr-oobr.pcap (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/telnet-iac-check-oobr.out (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/zmtp1.out (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ospf-signed-integer-ubsan.out (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-14.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6_invalid_length.pcap (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-7.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/icmpv6-length-zero.out (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius-rfc5176-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-51.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-67.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/q933-heapoverflow-2.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/wb-oobr.pcap (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/aoe-oobr-1.out (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/slip-sliplink_print-oobr.pcap (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pppoe.out (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/reason_code-31.pcap (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/sflow_multiple_counter_30_pdus.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ikev2fourv.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arista_ether.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/PIM-SM_join_prune.pcap (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp_mvpn_6_and_7_oobr.pcap (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.pcap (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/udld-v.out (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-changed.out (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/pim-packet-assortment.pcap (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_tcp.pcap (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dccp_partial_csum_v4_longer.out (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/mptcp-dss-oobr.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/nhrp-trace.pcap (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dcb_qcn.out (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-capXX.out (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/arp-oobr.pcap (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isis-seg-fault-2-v.out (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_xid_map_enter.pcap (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday7.out (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/gquic.pcap (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/edns-opts.pcap (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_rates_oobr.out (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-mobility-header-oobr.out (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/print-A.out (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-106.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/spb_bpduv4-v.out (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/heap-overflow-2.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ieee802.11_tim_ie_oobr.pcap (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/kday3.out (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radius_rfc5447-v.out (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-aigp.pcap (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/beep-oobr.out (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns_fwdptr.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hsrp_1-v.out (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/tcp_rst_data.pcap (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/of10_inv_OFPST_FLOW-v.out (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/status_code-69.pcap (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/igmpv3-queries.out (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/radiotap-heapoverflow.out (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/802_15_4-data.pcap (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/huge-tipc-messages.out (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-large-community.pcap (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badlabel.pcap (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ntp-time--v.out (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-ext-header.pcap (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/macsec-encrypted.pcap (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/esp1.out (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dhcpv6-rfc8415-duid-type2.pcap (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/ipv6-srh-tlv-hmac.pcap (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow.pcap (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/isoclns-heapoverflow-3.out (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/dns-badcookie.out (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/OLSRv1_HNA_sgw_1.out (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/smb_print_trans-oobr2-nosmb.out (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lsp-ping-timestamp.out (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lldp_8021_linkagg-v.out (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/bgp-shutdown-communication.pcapng (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/lspping-fec-ldp-vv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/hoobr_nfs_printfh.out (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/MSTP_Intra-Region_BPDUs.pcap (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: tests/forces1vvvv.out (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_pcap_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libpcap/testprogs/BPF Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + ls 1.txt 2.txt 3.txt 4.txt 5.txt 6.txt 7.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 1.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 2.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 3.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 4.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 5.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 6.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + tail -1 7.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + read i Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_filter_seed_corpus.zip corpus/ Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/5.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/6.txt (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/3.txt (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/4.txt (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/1.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/2.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: corpus/7.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_filter_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 39% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (563 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20470 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 15.5MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.1MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█ | 71kB 1.5MB/s eta 0:00:02  |█▎ | 81kB 1.6MB/s eta 0:00:02  |█▍ | 92kB 1.7MB/s eta 0:00:02  |█▌ | 102kB 1.4MB/s eta 0:00:02  |█▊ | 112kB 1.4MB/s eta 0:00:02  |█▉ | 122kB 1.4MB/s eta 0:00:02  |██ | 133kB 1.4MB/s eta 0:00:02  |██▏ | 143kB 1.4MB/s eta 0:00:02  |██▎ | 153kB 1.4MB/s eta 0:00:02  |██▌ | 163kB 1.4MB/s eta 0:00:02  |██▋ | 174kB 1.4MB/s eta 0:00:02  |██▉ | 184kB 1.4MB/s eta 0:00:02  |███ | 194kB 1.4MB/s eta 0:00:02  |███ | 204kB 1.4MB/s eta 0:00:02  |███▎ | 215kB 1.4MB/s eta 0:00:02  |███▍ | 225kB 1.4MB/s eta 0:00:02  |███▋ | 235kB 1.4MB/s eta 0:00:02  |███▊ | 245kB 1.4MB/s eta 0:00:02  |███▉ | 256kB 1.4MB/s eta 0:00:02  |████ | 266kB 1.4MB/s eta 0:00:02  |████▏ | 276kB 1.4MB/s eta 0:00:02  |████▍ | 286kB 1.4MB/s eta 0:00:02  |████▌ | 296kB 1.4MB/s eta 0:00:02  |████▋ | 307kB 1.4MB/s eta 0:00:02  |████▉ | 317kB 1.4MB/s eta 0:00:02  |█████ | 327kB 1.4MB/s eta 0:00:02  |█████▏ | 337kB 1.4MB/s eta 0:00:02  |█████▎ | 348kB 1.4MB/s eta 0:00:02  |█████▍ | 358kB 1.4MB/s eta 0:00:02  |█████▋ | 368kB 1.4MB/s eta 0:00:02  |█████▊ | 378kB 1.4MB/s eta 0:00:02  |██████ | 389kB 1.4MB/s eta 0:00:02  |██████ | 399kB 1.4MB/s eta 0:00:02  |██████▏ | 409kB 1.4MB/s eta 0:00:02  |██████▍ | 419kB 1.4MB/s eta 0:00:02  |██████▌ | 430kB 1.4MB/s eta 0:00:02  |██████▊ | 440kB 1.4MB/s eta 0:00:02  |██████▉ | 450kB 1.4MB/s eta 0:00:02  |███████ | 460kB 1.4MB/s eta 0:00:02  |███████▏ | 471kB 1.4MB/s eta 0:00:02  |███████▎ | 481kB 1.4MB/s eta 0:00:02  |███████▌ | 491kB 1.4MB/s eta 0:00:02  |███████▋ | 501kB 1.4MB/s eta 0:00:02  |███████▊ | 512kB 1.4MB/s eta 0:00:02  |████████ | 522kB 1.4MB/s eta 0:00:02  |████████ | 532kB 1.4MB/s eta 0:00:02  |████████▎ | 542kB 1.4MB/s eta 0:00:02  |████████▍ | 552kB 1.4MB/s eta 0:00:02  |████████▌ | 563kB 1.4MB/s eta 0:00:02  |████████▊ | 573kB 1.4MB/s eta 0:00:02  |████████▉ | 583kB 1.4MB/s eta 0:00:02  |█████████ | 593kB 1.4MB/s eta 0:00:02  |█████████▏ | 604kB 1.4MB/s eta 0:00:02  |█████████▎ | 614kB 1.4MB/s eta 0:00:02  |█████████▌ | 624kB 1.4MB/s eta 0:00:02  |█████████▋ | 634kB 1.4MB/s eta 0:00:02  |█████████▉ | 645kB 1.4MB/s eta 0:00:02  |██████████ | 655kB 1.4MB/s eta 0:00:02  |██████████ | 665kB 1.4MB/s eta 0:00:02  |██████████▎ | 675kB 1.4MB/s eta 0:00:02  |██████████▍ | 686kB 1.4MB/s eta 0:00:02  |██████████▋ | 696kB 1.4MB/s eta 0:00:02  |██████████▊ | 706kB 1.4MB/s eta 0:00:02  |██████████▉ | 716kB 1.4MB/s eta 0:00:02  |███████████ | 727kB 1.4MB/s eta 0:00:02  |███████████▏ | 737kB 1.4MB/s eta 0:00:02  |███████████▍ | 747kB 1.4MB/s eta 0:00:02  |███████████▌ | 757kB 1.4MB/s eta 0:00:01  |███████████▋ | 768kB 1.4MB/s eta 0:00:01  |███████████▉ | 778kB 1.4MB/s eta 0:00:01  |████████████ | 788kB 1.4MB/s eta 0:00:01  |████████████▏ | 798kB 1.4MB/s eta 0:00:01  |████████████▎ | 808kB 1.4MB/s eta 0:00:01  |████████████▍ | 819kB 1.4MB/s eta 0:00:01  |████████████▋ | 829kB 1.4MB/s eta 0:00:01  |████████████▊ | 839kB 1.4MB/s eta 0:00:01  |████████████▉ | 849kB 1.4MB/s eta 0:00:01  |█████████████ | 860kB 1.4MB/s eta 0:00:01  |█████████████▏ | 870kB 1.4MB/s eta 0:00:01  |█████████████▍ | 880kB 1.4MB/s eta 0:00:01  |█████████████▌ | 890kB 1.4MB/s eta 0:00:01  |█████████████▋ | 901kB 1.4MB/s eta 0:00:01  |█████████████▉ | 911kB 1.4MB/s eta 0:00:01  |██████████████ | 921kB 1.4MB/s eta 0:00:01  |██████████████▏ | 931kB 1.4MB/s eta 0:00:01  |██████████████▎ | 942kB 1.4MB/s eta 0:00:01  |██████████████▍ | 952kB 1.4MB/s eta 0:00:01  |██████████████▋ | 962kB 1.4MB/s eta 0:00:01  |██████████████▊ | 972kB 1.4MB/s eta 0:00:01  |███████████████ | 983kB 1.4MB/s eta 0:00:01  |███████████████ | 993kB 1.4MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.4MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.4MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.4MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 16.9MB/s eta 0:00:01  |▉ | 20kB 22.0MB/s eta 0:00:01  |█▏ | 30kB 27.9MB/s eta 0:00:01  |█▋ | 40kB 32.2MB/s eta 0:00:01  |██ | 51kB 34.7MB/s eta 0:00:01  |██▍ | 61kB 38.0MB/s eta 0:00:01  |██▉ | 71kB 40.2MB/s eta 0:00:01  |███▏ | 81kB 42.5MB/s eta 0:00:01  |███▋ | 92kB 43.3MB/s eta 0:00:01  |████ | 102kB 44.9MB/s eta 0:00:01  |████▍ | 112kB 44.9MB/s eta 0:00:01  |████▉ | 122kB 44.9MB/s eta 0:00:01  |█████▏ | 133kB 44.9MB/s eta 0:00:01  |█████▋ | 143kB 44.9MB/s eta 0:00:01  |██████ | 153kB 44.9MB/s eta 0:00:01  |██████▍ | 163kB 44.9MB/s eta 0:00:01  |██████▉ | 174kB 44.9MB/s eta 0:00:01  |███████▏ | 184kB 44.9MB/s eta 0:00:01  |███████▋ | 194kB 44.9MB/s eta 0:00:01  |████████ | 204kB 44.9MB/s eta 0:00:01  |████████▍ | 215kB 44.9MB/s eta 0:00:01  |████████▉ | 225kB 44.9MB/s eta 0:00:01  |█████████▏ | 235kB 44.9MB/s eta 0:00:01  |█████████▋ | 245kB 44.9MB/s eta 0:00:01  |██████████ | 256kB 44.9MB/s eta 0:00:01  |██████████▍ | 266kB 44.9MB/s eta 0:00:01  |██████████▉ | 276kB 44.9MB/s eta 0:00:01  |███████████▏ | 286kB 44.9MB/s eta 0:00:01  |███████████▋ | 296kB 44.9MB/s eta 0:00:01  |████████████ | 307kB 44.9MB/s eta 0:00:01  |████████████▍ | 317kB 44.9MB/s eta 0:00:01  |████████████▉ | 327kB 44.9MB/s eta 0:00:01  |█████████████▏ | 337kB 44.9MB/s eta 0:00:01  |█████████████▋ | 348kB 44.9MB/s eta 0:00:01  |██████████████ | 358kB 44.9MB/s eta 0:00:01  |██████████████▍ | 368kB 44.9MB/s eta 0:00:01  |██████████████▉ | 378kB 44.9MB/s eta 0:00:01  |███████████████▏ | 389kB 44.9MB/s eta 0:00:01  |███████████████▋ | 399kB 44.9MB/s eta 0:00:01  |████████████████ | 409kB 44.9MB/s eta 0:00:01  |████████████████▍ | 419kB 44.9MB/s eta 0:00:01  |████████████████▉ | 430kB 44.9MB/s eta 0:00:01  |█████████████████▏ | 440kB 44.9MB/s eta 0:00:01  |█████████████████▋ | 450kB 44.9MB/s eta 0:00:01  |██████████████████ | 460kB 44.9MB/s eta 0:00:01  |██████████████████▍ | 471kB 44.9MB/s eta 0:00:01  |██████████████████▉ | 481kB 44.9MB/s eta 0:00:01  |███████████████████▏ | 491kB 44.9MB/s eta 0:00:01  |███████████████████▋ | 501kB 44.9MB/s eta 0:00:01  |████████████████████ | 512kB 44.9MB/s eta 0:00:01  |████████████████████▍ | 522kB 44.9MB/s eta 0:00:01  |████████████████████▉ | 532kB 44.9MB/s eta 0:00:01  |█████████████████████▏ | 542kB 44.9MB/s eta 0:00:01  |█████████████████████▋ | 552kB 44.9MB/s eta 0:00:01  |██████████████████████ | 563kB 44.9MB/s eta 0:00:01  |██████████████████████▍ | 573kB 44.9MB/s eta 0:00:01  |██████████████████████▉ | 583kB 44.9MB/s eta 0:00:01  |███████████████████████▏ | 593kB 44.9MB/s eta 0:00:01  |███████████████████████▋ | 604kB 44.9MB/s eta 0:00:01  |████████████████████████ | 614kB 44.9MB/s eta 0:00:01  |████████████████████████▍ | 624kB 44.9MB/s eta 0:00:01  |████████████████████████▉ | 634kB 44.9MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 44.9MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 44.9MB/s eta 0:00:01  |██████████████████████████ | 665kB 44.9MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 44.9MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 44.9MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 44.9MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 44.9MB/s eta 0:00:01  |████████████████████████████ | 716kB 44.9MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 44.9MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 44.9MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 44.9MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 44.9MB/s eta 0:00:01  |██████████████████████████████ | 768kB 44.9MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 44.9MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 44.9MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 44.9MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 44.9MB/s eta 0:00:01  |████████████████████████████████| 819kB 44.9MB/s eta 0:00:01  |████████████████████████████████| 829kB 44.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.9 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/8.0 MB 26.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/8.0 MB 44.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 6.2/8.0 MB 58.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 63.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 53.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.1 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.7 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.4 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/9.2 MB 20.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 4.6/9.2 MB 32.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 7.9/9.2 MB 44.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 96.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 69.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 96.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 92.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 80.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 14.8/17.3 MB 76.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 86.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.2/4.5 MB 97.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 74.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 11.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 28.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data' and '/src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data' and '/src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data' and '/src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data.yaml' and '/src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data.yaml' and '/src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.544 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.544 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.544 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_both is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.545 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.545 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.598 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ntVjYX8EhZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.652 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ItqgeF8pSS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.705 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2GzQZ1qGAy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.861 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-ntVjYX8EhZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_both', 'fuzzer_log_file': 'fuzzerLogFile-0-ItqgeF8pSS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pcap', 'fuzzer_log_file': 'fuzzerLogFile-0-2GzQZ1qGAy'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:04.863 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.091 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.091 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:06.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:06.952 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:06.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:06.956 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:06.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:06.961 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.888 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.889 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.889 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2GzQZ1qGAy.data with fuzzerLogFile-0-2GzQZ1qGAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.889 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ItqgeF8pSS.data with fuzzerLogFile-0-ItqgeF8pSS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.889 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ntVjYX8EhZ.data with fuzzerLogFile-0-ntVjYX8EhZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.889 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.889 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.904 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.906 INFO fuzzer_profile - accummulate_profile: fuzz_both: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.908 INFO fuzzer_profile - accummulate_profile: fuzz_filter: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.917 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.917 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.918 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.918 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.918 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.919 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pcap.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pcap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.920 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.920 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.921 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.922 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.923 INFO fuzzer_profile - accummulate_profile: fuzz_both: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.924 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_both.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_both.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.925 INFO fuzzer_profile - accummulate_profile: fuzz_filter: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.926 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_filter.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.926 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.930 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.930 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.930 INFO fuzzer_profile - accummulate_profile: fuzz_filter: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.932 INFO fuzzer_profile - accummulate_profile: fuzz_filter: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.962 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.963 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.963 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.963 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:07.965 INFO fuzzer_profile - accummulate_profile: fuzz_pcap: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 553| 2.26M| case BPF_LD: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 554| 2.74M| case BPF_LDX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 562| 447k| case BPF_ST: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 565| 0| case BPF_STX: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 568| 1.62M| case BPF_JMP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| 3.30M| case BPF_ALU: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 574| 250k| case BPF_MISC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1539| | * This is a special case: if we don't use anything from this Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.215 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.219 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.219 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.219 INFO fuzzer_profile - accummulate_profile: fuzz_both: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.221 INFO fuzzer_profile - accummulate_profile: fuzz_both: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.833 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.834 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.834 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.834 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.834 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.862 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.874 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.874 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.888 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20240226/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20240226/fuzz_filter/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.889 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.938 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20240226/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20240226/fuzz_pcap/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.416 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.890 INFO analysis - overlay_calltree_with_coverage: [+] found 33 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.891 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20240226/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports-by-target/20240226/fuzz_both/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.747 INFO analysis - overlay_calltree_with_coverage: [+] found 136 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ItqgeF8pSS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.776 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.776 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.776 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.777 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.787 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.791 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.805 INFO html_report - create_all_function_table: Assembled a total of 534 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.805 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.833 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2337 -- : 2337 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.854 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:10.856 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.115 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.565 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_filter_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.567 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2059 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.619 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.619 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.759 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.760 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.775 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.775 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.775 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 86 -- : 86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.844 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pcap_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.845 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (67 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.917 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.022 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.035 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.053 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.055 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2373 -- : 2373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.066 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.897 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_both_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.899 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2093 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.321 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.612 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.633 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.633 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.633 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.023 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.024 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.025 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:19.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:19.284 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:19.300 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:19.301 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:19.301 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:20.787 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:20.787 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:20.804 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:20.805 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:20.806 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:22.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:22.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:22.118 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:22.119 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:22.119 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:23.411 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:23.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:23.430 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:23.431 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:23.432 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:24.694 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:24.694 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:24.713 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:24.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:24.714 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:26.187 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:26.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:26.206 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:26.207 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:26.207 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.488 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.507 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.508 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.508 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pcap_open', 'pcap_ng_check_header', 'pcap_findalldevs_ex', 'netfilter_create', 'usb_create', 'pcap_check_header', 'pcap_dump_open_append'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.526 INFO html_report - create_all_function_table: Assembled a total of 534 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.537 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.554 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.554 INFO engine_input - analysis_func: Generating input for fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.562 INFO engine_input - analysis_func: Generating input for fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.569 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.569 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.569 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.569 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bufferToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.569 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.569 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pcap_fopen_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.569 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: EXTRACT_BE_U_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.569 INFO engine_input - analysis_func: Generating input for fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_pppoes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_port6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_scode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_atmmulti_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_loadi_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_vlan_vid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mtp2type_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_llc_s_subtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_mcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.579 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.579 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.579 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.581 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.581 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.614 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.615 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.615 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.633 INFO sinks_analyser - analysis_func: ['fuzz_pcap.c', 'fuzz_filter.c', 'fuzz_both.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.638 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.640 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.641 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.655 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.656 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.658 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.661 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.713 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.714 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.723 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.723 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.723 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.723 INFO annotated_cfg - analysis_func: Analysing: fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.734 INFO annotated_cfg - analysis_func: Analysing: fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.735 INFO annotated_cfg - analysis_func: Analysing: fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20240226/linux -- fuzz_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20240226/linux -- fuzz_pcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libpcap/reports/20240226/linux -- fuzz_both Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.759 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.783 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.807 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangling: fuzz_openFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangled name: fuzz_openFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangling: gen_geneve_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangled name: gen_geneve_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangling: gen_mcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangled name: gen_mcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangling: gen_and Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangled name: gen_and Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.829 INFO analysis - extract_namespace: Demangling: bpf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangled name: bpf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangling: backpatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangled name: backpatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangling: merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangled name: merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangling: gen_ncmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangled name: gen_ncmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangling: gen_load_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangled name: gen_load_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangling: new_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangled name: new_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangling: sappend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangled name: sappend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.830 INFO analysis - extract_namespace: Demangling: new_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangled name: new_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangling: gen_not Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangled name: gen_not Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangling: newchunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangled name: newchunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangling: newchunk_nolongjmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangled name: newchunk_nolongjmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangling: bpf_set_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangled name: bpf_set_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangling: gen_load_absoffsetrel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangled name: gen_load_absoffsetrel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangling: gen_loadx_iphdrlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangled name: gen_loadx_iphdrlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangling: gen_abs_offset_varpart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - extract_namespace: Demangled name: gen_abs_offset_varpart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangling: alloc_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangled name: alloc_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangling: gen_vlan_vloffset_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangled name: gen_vlan_vloffset_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangling: gen_vlan_patch_vid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangled name: gen_vlan_patch_vid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangling: gen_vlan_patch_tpid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangled name: gen_vlan_patch_tpid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangling: gen_vlan_vid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangled name: gen_vlan_vid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangling: gen_vlan_tpid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangled name: gen_vlan_tpid_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangling: gen_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - extract_namespace: Demangled name: gen_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangling: gen_or Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangled name: gen_or Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangling: gen_mpls_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangled name: gen_mpls_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangling: gen_prevlinkhdr_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangled name: gen_prevlinkhdr_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangling: gen_ether_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangled name: gen_ether_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangling: gen_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangled name: gen_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangling: gen_check_802_11_data_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangled name: gen_check_802_11_data_frame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangling: gen_llc_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangled name: gen_llc_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.833 INFO analysis - extract_namespace: Demangling: gen_atmfield_code_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangled name: gen_atmfield_code_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangling: gen_linux_sll_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangled name: gen_linux_sll_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangling: gen_false Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangled name: gen_false Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangling: gen_true Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangled name: gen_true Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangling: ethertype_to_ppptype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangled name: ethertype_to_ppptype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangling: gen_loopback_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangled name: gen_loopback_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangling: gen_ipnet_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangled name: gen_ipnet_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangling: gen_uncond Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.834 INFO analysis - extract_namespace: Demangled name: gen_uncond Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangling: gen_snap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangled name: gen_snap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangling: gen_bcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangled name: gen_bcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangling: EXTRACT_BE_U_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangled name: EXTRACT_BE_U_4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangling: EXTRACT_BE_U_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangled name: EXTRACT_BE_U_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangling: gen_cmp_gt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangled name: gen_cmp_gt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangling: gen_geneve_ll_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangled name: gen_geneve_ll_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangling: gen_portrangeatom6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - extract_namespace: Demangled name: gen_portrangeatom6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangling: gen_cmp_ge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangled name: gen_cmp_ge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangling: gen_cmp_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangled name: gen_cmp_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangling: gen_portrangeop6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangled name: gen_portrangeop6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangling: gen_portrangeatom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangled name: gen_portrangeatom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangling: gen_portrangeop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangled name: gen_portrangeop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangling: gen_ipfrag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangled name: gen_ipfrag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangling: nametoport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - extract_namespace: Demangled name: nametoport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangling: stringtoport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangled name: stringtoport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangling: gen_portatom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangled name: gen_portatom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangling: gen_portop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangled name: gen_portop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangling: gen_hostop6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangled name: gen_hostop6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangling: gen_dnhostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangled name: gen_dnhostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangling: gen_hostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangled name: gen_hostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangling: gen_load_pflog_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - extract_namespace: Demangled name: gen_load_pflog_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangling: gen_load_802_11_header_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangled name: gen_load_802_11_header_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangling: gen_load_ppi_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangled name: gen_load_ppi_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangling: gen_load_radiotap_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangled name: gen_load_radiotap_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangling: gen_load_avs_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangled name: gen_load_avs_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangling: gen_load_prism_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangled name: gen_load_prism_llprefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangling: gen_msg_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangled name: gen_msg_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangling: gen_atmmulti_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - extract_namespace: Demangled name: gen_atmmulti_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangling: gen_atmtype_sc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangled name: gen_atmtype_sc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangling: gen_atmtype_metac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangled name: gen_atmtype_metac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangling: gen_mtp3field_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangled name: gen_mtp3field_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangling: gen_mtp2type_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangled name: gen_mtp2type_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangling: gen_atmtype_llc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangled name: gen_atmtype_llc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangling: gen_atmtype_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangled name: gen_atmtype_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangling: gen_atmfield_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - extract_namespace: Demangled name: gen_atmfield_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangling: gen_geneve_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangled name: gen_geneve_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangling: gen_geneve6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangled name: gen_geneve6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangling: gen_port6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangled name: gen_port6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangling: gen_portop6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangled name: gen_portop6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangling: gen_portatom6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangled name: gen_portatom6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangling: gen_geneve4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangled name: gen_geneve4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangling: gen_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - extract_namespace: Demangled name: gen_port Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangling: gen_geneve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangled name: gen_geneve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangling: gen_pppoes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangled name: gen_pppoes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangling: gen_pppoed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangled name: gen_pppoed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangling: gen_mpls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangled name: gen_mpls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangling: gen_vlan_no_bpf_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangled name: gen_vlan_no_bpf_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangling: gen_vlan_bpf_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangled name: gen_vlan_bpf_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangling: gen_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - extract_namespace: Demangled name: gen_vlan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangling: gen_acode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangled name: gen_acode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangling: gen_ahostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangled name: gen_ahostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangling: gen_p80211_fcdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangled name: gen_p80211_fcdir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangling: gen_p80211_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangled name: gen_p80211_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangling: gen_pf_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangled name: gen_pf_action Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangling: gen_pf_reason Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangled name: gen_pf_reason Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangling: gen_pf_srnr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.842 INFO analysis - extract_namespace: Demangled name: gen_pf_srnr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangling: gen_pf_rnr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangled name: gen_pf_rnr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangling: gen_pf_ruleset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangled name: gen_pf_ruleset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangling: gen_pf_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangled name: gen_pf_ifname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangling: gen_inbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangled name: gen_inbound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangling: gen_loadi_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangled name: gen_loadi_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangling: gen_load_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangled name: gen_load_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangling: gen_relation_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.843 INFO analysis - extract_namespace: Demangled name: gen_relation_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangling: xfer_to_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangled name: xfer_to_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangling: xfer_to_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangled name: xfer_to_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangling: free_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangled name: free_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangling: gen_proto_abbrev_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangled name: gen_proto_abbrev_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangling: gen_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangled name: gen_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangling: gen_ifindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangled name: gen_ifindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.844 INFO analysis - extract_namespace: Demangling: gen_mac_multicast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangled name: gen_mac_multicast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangling: gen_multicast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangled name: gen_multicast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangling: gen_broadcast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangled name: gen_broadcast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangling: gen_ehostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangled name: gen_ehostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangling: gen_fhostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangled name: gen_fhostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangling: gen_thostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangled name: gen_thostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangling: gen_wlanhostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - extract_namespace: Demangled name: gen_wlanhostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangling: gen_ipfchostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangled name: gen_ipfchostop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangling: gen_cmp_lt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangled name: gen_cmp_lt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangling: gen_byteop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangled name: gen_byteop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangling: gen_less Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangled name: gen_less Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangling: gen_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangled name: gen_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangling: gen_greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangled name: gen_greater Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangling: gen_arth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - extract_namespace: Demangled name: gen_arth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangling: gen_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangled name: gen_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangling: gen_loadi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangled name: gen_loadi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangling: gen_loadlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangled name: gen_loadlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangling: gen_relation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangled name: gen_relation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangling: gen_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangled name: gen_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangling: gen_ecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangled name: gen_ecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangling: gen_mcode6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.847 INFO analysis - extract_namespace: Demangled name: gen_mcode6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangling: gen_host6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangled name: gen_host6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangling: gen_ncode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangled name: gen_ncode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangling: gen_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangled name: gen_host Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangling: gen_portrange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangled name: gen_portrange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangling: gen_portrange6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangled name: gen_portrange6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangling: gen_protochain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - extract_namespace: Demangled name: gen_protochain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangling: syntax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangled name: syntax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangling: gen_mcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangled name: gen_mcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangling: lookup_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangled name: lookup_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangling: stringtoportrange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangled name: stringtoportrange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangling: gen_scode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangled name: gen_scode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangling: gen_proto_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangled name: gen_proto_abbrev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.849 INFO analysis - extract_namespace: Demangling: gen_llc_u_subtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangled name: gen_llc_u_subtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangling: gen_llc_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangled name: gen_llc_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangling: gen_llc_s_subtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangled name: gen_llc_s_subtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangling: gen_llc_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangled name: gen_llc_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangling: gen_llc_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangled name: gen_llc_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangling: gen_llc_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangled name: gen_llc_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangling: gen_llc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - extract_namespace: Demangled name: gen_llc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangling: gen_ppi_dlt_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangled name: gen_ppi_dlt_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangling: insert_compute_vloffsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangled name: insert_compute_vloffsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangling: finish_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangled name: finish_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangling: gen_retblk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangled name: gen_retblk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangling: pcap_freecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangled name: pcap_freecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangling: pcap_compile_nopcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangled name: pcap_compile_nopcap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.851 INFO analysis - extract_namespace: Demangling: pcap_compile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangled name: pcap_compile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangling: initchunks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangled name: initchunks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangling: init_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangled name: init_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangling: init_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangled name: init_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangling: freechunks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangled name: freechunks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangling: sdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangled name: sdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangling: pcap_ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - extract_namespace: Demangled name: pcap_ether_hostton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangling: xdtoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangled name: xdtoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangling: pcap_ether_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangled name: pcap_ether_aton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangling: __pcap_atodn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangled name: __pcap_atodn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangling: __pcap_atoin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangled name: __pcap_atoin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangling: pcap_nametollc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangled name: pcap_nametollc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangling: pcap_nametoeproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangled name: pcap_nametoeproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.853 INFO analysis - extract_namespace: Demangling: pcap_nametoproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangled name: pcap_nametoproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangling: pcap_nametoportrange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangled name: pcap_nametoportrange Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangling: pcap_nametoport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangled name: pcap_nametoport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangling: pcap_nametonetaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangled name: pcap_nametonetaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangling: pcap_nametoaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangled name: pcap_nametoaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangling: pcap_nametoaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangled name: pcap_nametoaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangling: slength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.854 INFO analysis - extract_namespace: Demangled name: slength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangling: number_blks_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangled name: number_blks_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangling: opt_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangled name: opt_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangling: count_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangled name: count_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangling: eq_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangled name: eq_slist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangling: make_marks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangled name: make_marks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangling: eq_blk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - extract_namespace: Demangled name: eq_blk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangling: mark_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangled name: mark_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangling: fold_edge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangled name: fold_edge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangling: use_conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangled name: use_conflict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangling: deadstmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangled name: deadstmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangling: atomuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangled name: atomuse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangling: atomdef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangled name: atomdef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangling: opt_not Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.856 INFO analysis - extract_namespace: Demangled name: opt_not Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangling: this_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangled name: this_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangling: fold_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangled name: fold_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangling: vstore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangled name: vstore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangling: F Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangled name: F Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangling: opt_deadstores Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangled name: opt_deadstores Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangling: opt_peep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - extract_namespace: Demangled name: opt_peep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangling: opt_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangled name: opt_stmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangling: link_inedge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangled name: link_inedge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangling: and_pullup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangled name: and_pullup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangling: find_dom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangled name: find_dom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangling: or_pullup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangled name: or_pullup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangling: opt_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - extract_namespace: Demangled name: opt_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangling: opt_blk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangled name: opt_blk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangling: find_inedges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangled name: find_inedges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangling: init_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangled name: init_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangling: propedom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangled name: propedom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangling: compute_local_ud Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangled name: compute_local_ud Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangling: find_levels_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangled name: find_levels_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.859 INFO analysis - extract_namespace: Demangling: opt_blks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangled name: opt_blks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangling: find_edom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangled name: find_edom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangling: find_ud Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangled name: find_ud Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangling: find_closure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangled name: find_closure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangling: find_levels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangled name: find_levels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangling: pcapint_install_bpf_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangled name: pcapint_install_bpf_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.860 INFO analysis - extract_namespace: Demangling: convert_code_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangled name: convert_code_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangling: conv_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangled name: conv_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangling: count_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangled name: count_stmts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangling: icode_to_fcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangled name: icode_to_fcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangling: opt_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangled name: opt_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangling: intern_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangled name: intern_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangling: opt_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.861 INFO analysis - extract_namespace: Demangled name: opt_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangling: opt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangled name: opt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangling: opt_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangled name: opt_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangling: bpf_optimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangled name: bpf_optimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangling: pcap_set_not_initialized_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangled name: pcap_set_not_initialized_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangling: pcap_stats_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangled name: pcap_stats_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangling: pcap_getnonblock_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.862 INFO analysis - extract_namespace: Demangled name: pcap_getnonblock_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangling: pcap_set_datalink_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangled name: pcap_set_datalink_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangling: pcap_setdirection_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangled name: pcap_setdirection_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangling: pcap_setfilter_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangled name: pcap_setfilter_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangling: pcap_inject_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangled name: pcap_inject_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangling: pcap_read_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangled name: pcap_read_not_initialized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangling: get_substring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.863 INFO analysis - extract_namespace: Demangled name: get_substring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangling: pcap_setsampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangled name: pcap_setsampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangling: pcap_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangled name: pcap_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangling: pcap_parsesrcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangled name: pcap_parsesrcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangling: pcap_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangled name: pcap_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangling: pcap_set_snaplen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangled name: pcap_set_snaplen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangling: pcap_set_promisc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.864 INFO analysis - extract_namespace: Demangled name: pcap_set_promisc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangling: pcap_set_immediate_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangled name: pcap_set_immediate_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangling: pcap_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangled name: pcap_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangling: pcap_activate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangled name: pcap_activate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangling: pcap_statustostr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangled name: pcap_statustostr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangling: pcap_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangled name: pcap_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangling: pcapint_check_activated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - extract_namespace: Demangled name: pcapint_check_activated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangling: initialize_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangled name: initialize_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangling: pcapint_cleanup_live_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangled name: pcapint_cleanup_live_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangling: pcapint_oneshot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangled name: pcapint_oneshot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangling: pcapint_breakloop_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangled name: pcapint_breakloop_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangling: pcapint_parsesrcstr_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangled name: pcapint_parsesrcstr_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangling: pcap_parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.866 INFO analysis - extract_namespace: Demangled name: pcap_parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangling: pcapint_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangled name: pcapint_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangling: pcap_findalldevs_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangled name: pcap_findalldevs_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangling: pcap_findalldevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangled name: pcap_findalldevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangling: pcap_createsrcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangled name: pcap_createsrcstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangling: pcap_freealldevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangled name: pcap_freealldevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangling: pcapint_createsrcstr_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.867 INFO analysis - extract_namespace: Demangled name: pcapint_createsrcstr_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangling: pcap_open_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangled name: pcap_open_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangling: pcap_open_dead_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangled name: pcap_open_dead_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangling: pcap_can_set_rfmon_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangled name: pcap_can_set_rfmon_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangling: pcap_read_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangled name: pcap_read_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangling: pcap_inject_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangled name: pcap_inject_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.868 INFO analysis - extract_namespace: Demangling: pcap_setfilter_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangled name: pcap_setfilter_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangling: pcap_setdirection_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangled name: pcap_setdirection_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangling: pcap_set_datalink_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangled name: pcap_set_datalink_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangling: pcap_getnonblock_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangled name: pcap_getnonblock_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangling: pcap_setnonblock_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangled name: pcap_setnonblock_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangling: pcap_stats_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangled name: pcap_stats_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.869 INFO analysis - extract_namespace: Demangling: pcap_breakloop_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangled name: pcap_breakloop_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangling: pcap_cleanup_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangled name: pcap_cleanup_dead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangling: pcap_offline_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangled name: pcap_offline_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangling: pcap_inject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangled name: pcap_inject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangling: pcap_sendpacket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangled name: pcap_sendpacket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangling: pcapint_remove_from_pcaps_to_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - extract_namespace: Demangled name: pcapint_remove_from_pcaps_to_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangling: pcapint_add_to_pcaps_to_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangled name: pcapint_add_to_pcaps_to_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangling: pcap_close_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangled name: pcap_close_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangling: pcapint_do_addexit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangled name: pcapint_do_addexit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangling: pcap_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangled name: pcap_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangling: pcap_setdirection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangled name: pcap_setdirection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangling: pcap_setfilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - extract_namespace: Demangled name: pcap_setfilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangling: pcap_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangled name: pcap_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangling: pcapint_setnonblock_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangled name: pcapint_setnonblock_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangling: pcap_setnonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangled name: pcap_setnonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangling: pcapint_getnonblock_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangled name: pcapint_getnonblock_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangling: pcap_getnonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangled name: pcap_getnonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangling: pcap_geterr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - extract_namespace: Demangled name: pcap_geterr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangling: pcap_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangled name: pcap_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangling: pcap_get_required_select_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangled name: pcap_get_required_select_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangling: pcap_get_selectable_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangled name: pcap_get_selectable_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangling: pcap_fileno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangled name: pcap_fileno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangling: pcap_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangled name: pcap_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangling: pcap_bufsize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.873 INFO analysis - extract_namespace: Demangled name: pcap_bufsize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangling: pcap_minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangled name: pcap_minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangling: pcap_major_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangled name: pcap_major_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangling: pcap_is_swapped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangled name: pcap_is_swapped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangling: pcap_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangled name: pcap_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangling: pcap_tstamp_type_val_to_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangled name: pcap_tstamp_type_val_to_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangling: pcap_tstamp_type_val_to_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.874 INFO analysis - extract_namespace: Demangled name: pcap_tstamp_type_val_to_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangling: pcap_tstamp_type_name_to_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangled name: pcap_tstamp_type_name_to_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangling: pcap_datalink_val_to_description_or_dlt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangled name: pcap_datalink_val_to_description_or_dlt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangling: pcap_datalink_val_to_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangled name: pcap_datalink_val_to_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangling: pcap_datalink_name_to_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangled name: pcap_datalink_name_to_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangling: pcap_datalink_val_to_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangled name: pcap_datalink_val_to_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangling: pcap_set_datalink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.875 INFO analysis - extract_namespace: Demangled name: pcap_set_datalink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangling: pcap_free_datalinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangled name: pcap_free_datalinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangling: pcap_list_datalinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangled name: pcap_list_datalinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangling: pcap_datalink_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangled name: pcap_datalink_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangling: pcap_datalink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangled name: pcap_datalink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangling: pcap_breakloop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangled name: pcap_breakloop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.876 INFO analysis - extract_namespace: Demangling: pcap_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangled name: pcap_loop Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangling: pcapint_open_offline_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangled name: pcapint_open_offline_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangling: pcap_alloc_pcap_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangled name: pcap_alloc_pcap_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangling: pcap_open_live Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangled name: pcap_open_live Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangling: pcap_get_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangled name: pcap_get_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangling: pcap_set_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - extract_namespace: Demangled name: pcap_set_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangling: pcap_set_buffer_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangled name: pcap_set_buffer_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangling: pcap_set_tstamp_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangled name: pcap_set_tstamp_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangling: pcap_set_rfmon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangled name: pcap_set_rfmon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangling: pcap_setnonblock_unactivated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangled name: pcap_setnonblock_unactivated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangling: pcap_cant_set_rfmon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangled name: pcap_cant_set_rfmon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangling: pcapint_create_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - extract_namespace: Demangled name: pcapint_create_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangling: pcap_lookupnet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangled name: pcap_lookupnet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangling: pcap_lookupdev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangled name: pcap_lookupdev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangling: pcap_add_any_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangled name: pcap_add_any_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangling: pcapint_add_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangled name: pcapint_add_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangling: get_figure_of_merit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangled name: get_figure_of_merit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangling: pcapint_find_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - extract_namespace: Demangled name: pcapint_find_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangling: dup_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangled name: dup_sockaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangling: pcapint_add_addr_to_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangled name: pcapint_add_addr_to_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangling: pcapint_add_addr_to_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangled name: pcapint_add_addr_to_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangling: pcapint_find_or_add_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangled name: pcapint_find_or_add_if Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangling: get_if_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangled name: get_if_description Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangling: pcapint_find_or_add_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - extract_namespace: Demangled name: pcapint_find_or_add_dev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangling: pcap_next_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangled name: pcap_next_ex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangling: pcap_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangled name: pcap_dispatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangling: pcap_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangled name: pcap_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangling: pcap_free_tstamp_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangled name: pcap_free_tstamp_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangling: pcap_list_tstamp_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangled name: pcap_list_tstamp_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.881 INFO analysis - extract_namespace: Demangling: pcap_can_set_rfmon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangled name: pcap_can_set_rfmon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangling: pcap_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangled name: pcap_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangling: pcap_fopen_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangled name: pcap_fopen_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangling: pcap_fopen_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangled name: pcap_fopen_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangling: sf_cant_set_rfmon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangled name: sf_cant_set_rfmon Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangling: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangled name: pcapint_offline_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.882 INFO analysis - extract_namespace: Demangling: sf_inject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangled name: sf_inject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangling: sf_setdirection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangled name: sf_setdirection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangling: sf_getnonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangled name: sf_getnonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangling: sf_setnonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangled name: sf_setnonblock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangling: sf_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangled name: sf_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangling: pcapint_adjust_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - extract_namespace: Demangled name: pcapint_adjust_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangling: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangled name: pcap_open_offline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangling: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangled name: pcap_open_offline_with_tstamp_precision Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangling: pcapint_sf_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangled name: pcapint_sf_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangling: get_optvalue_from_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangled name: get_optvalue_from_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangling: get_from_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangled name: get_from_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangling: get_opthdr_from_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - extract_namespace: Demangled name: get_opthdr_from_block_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangling: process_idb_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangled name: process_idb_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangling: pcap_ng_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangled name: pcap_ng_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangling: pcap_ng_next_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangled name: pcap_ng_next_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangling: read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangled name: read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangling: add_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - extract_namespace: Demangled name: add_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangling: read_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangled name: read_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangling: pcap_ng_check_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangled name: pcap_ng_check_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangling: grow_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangled name: grow_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangling: pcap_dump_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangled name: pcap_dump_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangling: pcap_dump_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangled name: pcap_dump_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangling: pcap_dump_ftell64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - extract_namespace: Demangled name: pcap_dump_ftell64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangling: pcap_dump_ftell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangled name: pcap_dump_ftell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangling: pcap_dump_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangled name: pcap_dump_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangling: sf_write_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangled name: sf_write_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangling: pcap_dump_open_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangled name: pcap_dump_open_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangling: pcap_setup_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - extract_namespace: Demangled name: pcap_setup_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangling: pcap_dump_fopen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangled name: pcap_dump_fopen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangling: pcap_dump_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangled name: pcap_dump_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangling: pcap_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangled name: pcap_dump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangling: pcap_next_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangled name: pcap_next_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangling: pcap_check_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangled name: pcap_check_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangling: pcapint_strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.888 INFO analysis - extract_namespace: Demangled name: pcapint_strlcat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangling: pcapint_strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangled name: pcapint_strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangling: iface_set_all_ts_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangled name: iface_set_all_ts_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangling: get_if_ioctl_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangled name: get_if_ioctl_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangling: linux_check_direction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangled name: linux_check_direction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangling: device_still_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - extract_namespace: Demangled name: device_still_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangling: pcap_handle_packet_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangled name: pcap_handle_packet_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangling: pcap_wait_for_frames_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangled name: pcap_wait_for_frames_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangling: fix_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangled name: fix_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangling: pcap_get_ring_frame_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangled name: pcap_get_ring_frame_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangling: reset_kernel_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - extract_namespace: Demangled name: reset_kernel_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangling: set_kernel_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangled name: set_kernel_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangling: fix_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangled name: fix_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangling: has_broken_tpacket_v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangled name: has_broken_tpacket_v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangling: iface_ethtool_flag_ioctl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangled name: iface_ethtool_flag_ioctl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangling: destroy_ring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangled name: destroy_ring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangling: iface_get_offload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.891 INFO analysis - extract_namespace: Demangled name: iface_get_offload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangling: iface_get_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangled name: iface_get_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangling: init_tpacket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangled name: init_tpacket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangling: set_poll_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangled name: set_poll_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangling: create_ring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangled name: create_ring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangling: prepare_tpacket_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - extract_namespace: Demangled name: prepare_tpacket_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangling: iface_dsa_get_proto_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangled name: iface_dsa_get_proto_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangling: is_wifi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangled name: is_wifi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangling: set_vlan_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangled name: set_vlan_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangling: map_arphrd_to_dlt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangled name: map_arphrd_to_dlt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangling: iface_get_arptype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangled name: iface_get_arptype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.893 INFO analysis - extract_namespace: Demangling: enter_rfmon_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangled name: enter_rfmon_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangling: iface_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangled name: iface_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangling: linux_get_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangled name: linux_get_stat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangling: pcapint_oneshot_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangled name: pcapint_oneshot_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangling: pcap_read_linux_mmap_v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangled name: pcap_read_linux_mmap_v3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangling: pcap_read_linux_mmap_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - extract_namespace: Demangled name: pcap_read_linux_mmap_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangling: pcap_breakloop_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangled name: pcap_breakloop_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangling: pcap_stats_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangled name: pcap_stats_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangling: linux_if_drops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangled name: linux_if_drops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangling: pcap_cleanup_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangled name: pcap_cleanup_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangling: pcap_getnonblock_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - extract_namespace: Demangled name: pcap_getnonblock_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangling: pcap_setnonblock_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangled name: pcap_setnonblock_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangling: pcap_set_datalink_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangled name: pcap_set_datalink_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangling: pcap_setdirection_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangled name: pcap_setdirection_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangling: pcap_setfilter_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangled name: pcap_setfilter_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangling: pcap_inject_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangled name: pcap_inject_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.896 INFO analysis - extract_namespace: Demangling: pcap_protocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangled name: pcap_protocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangling: iface_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangled name: iface_bind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangling: setup_mmapped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangled name: setup_mmapped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangling: setup_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangled name: setup_socket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangling: pcap_lib_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangled name: pcap_lib_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.897 INFO analysis - extract_namespace: Demangling: pcap_set_protocol_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangled name: pcap_set_protocol_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangling: get_if_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangled name: get_if_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangling: can_be_bound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangled name: can_be_bound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangling: pcapint_platform_finddevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangled name: pcapint_platform_finddevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangling: iface_get_ts_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangled name: iface_get_ts_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangling: pcap_can_set_rfmon_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.898 INFO analysis - extract_namespace: Demangled name: pcap_can_set_rfmon_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangling: pcap_activate_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangled name: pcap_activate_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangling: pcapint_create_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangled name: pcapint_create_interface Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangling: get_sa_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangled name: get_sa_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangling: pcapint_findalldevs_interfaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangled name: pcapint_findalldevs_interfaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangling: usb_read_linux_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - extract_namespace: Demangled name: usb_read_linux_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangling: usb_set_ring_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangled name: usb_set_ring_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangling: probe_devices Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangled name: probe_devices Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangling: usb_cleanup_linux_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangled name: usb_cleanup_linux_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangling: usb_read_linux_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangled name: usb_read_linux_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangling: usb_stats_linux_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - extract_namespace: Demangled name: usb_stats_linux_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangling: usb_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangled name: usb_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangling: usb_setdirection_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangled name: usb_setdirection_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangling: usb_inject_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangled name: usb_inject_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangling: usb_activate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangled name: usb_activate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangling: usb_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - extract_namespace: Demangled name: usb_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangling: usb_dev_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangled name: usb_dev_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangling: usb_findalldevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangled name: usb_findalldevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangling: nfqueue_send_config_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangled name: nfqueue_send_config_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangling: netfilter_send_config_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangled name: netfilter_send_config_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangling: nflog_send_config_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - extract_namespace: Demangled name: nflog_send_config_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangling: nfqueue_send_verdict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangled name: nfqueue_send_verdict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangling: nfqueue_send_config_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangled name: nfqueue_send_config_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangling: nfqueue_send_config_cmd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangled name: nfqueue_send_config_cmd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangling: nflog_send_config_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangled name: nflog_send_config_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangling: nflog_send_config_cmd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangled name: nflog_send_config_cmd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.903 INFO analysis - extract_namespace: Demangling: netfilter_stats_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangled name: netfilter_stats_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangling: netfilter_set_datalink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangled name: netfilter_set_datalink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangling: netfilter_inject_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangled name: netfilter_inject_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangling: netfilter_read_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangled name: netfilter_read_linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangling: netfilter_findalldevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangled name: netfilter_findalldevs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.904 INFO analysis - extract_namespace: Demangling: netfilter_activate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangled name: netfilter_activate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangling: netfilter_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangled name: netfilter_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangling: yydestruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangled name: yydestruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangling: pcap_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangled name: pcap_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangling: pfaction_to_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangled name: pfaction_to_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.905 INFO analysis - extract_namespace: Demangling: str2tok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangled name: str2tok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangling: pfreason_to_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangled name: pfreason_to_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangling: pcap_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangled name: pcap_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangling: stoulen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangled name: stoulen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangling: pcap_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangled name: pcap_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangling: pcap_lex_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.906 INFO analysis - extract_namespace: Demangled name: pcap_lex_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangling: pcap__delete_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangled name: pcap__delete_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangling: pcap_pop_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangled name: pcap_pop_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangling: pcap_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangled name: pcap_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangling: yy_init_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangled name: yy_init_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangling: pcap__load_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - extract_namespace: Demangled name: pcap__load_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangling: pcap_lex_init_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangled name: pcap_lex_init_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangling: pcap_set_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangled name: pcap_set_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangling: pcap_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangled name: pcap_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangling: pcap_lex_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangled name: pcap_lex_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangling: pcap_set_lval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - extract_namespace: Demangled name: pcap_set_lval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangling: pcap_get_lval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangled name: pcap_get_lval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangling: pcap_set_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangled name: pcap_set_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangling: pcap_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangled name: pcap_get_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangling: pcap_set_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangled name: pcap_set_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangling: pcap_set_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - extract_namespace: Demangled name: pcap_set_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangling: pcap_set_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangled name: pcap_set_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangling: yy_fatal_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangled name: yy_fatal_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangling: pcap_set_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangled name: pcap_set_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangling: pcap_get_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangled name: pcap_get_text Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangling: pcap_get_leng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.910 INFO analysis - extract_namespace: Demangled name: pcap_get_leng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangling: pcap_get_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangled name: pcap_get_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangling: pcap_get_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangled name: pcap_get_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangling: pcap_get_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangled name: pcap_get_column Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangling: pcap_get_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangled name: pcap_get_lineno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangling: pcap_get_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.911 INFO analysis - extract_namespace: Demangled name: pcap_get_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangling: pcap__scan_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangled name: pcap__scan_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangling: pcap__scan_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangled name: pcap__scan_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangling: pcap__switch_to_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangled name: pcap__switch_to_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangling: pcap_ensure_buffer_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangled name: pcap_ensure_buffer_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangling: pcap__scan_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.912 INFO analysis - extract_namespace: Demangled name: pcap__scan_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - extract_namespace: Demangling: pcap_push_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - extract_namespace: Demangled name: pcap_push_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - extract_namespace: Demangling: pcap__flush_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - extract_namespace: Demangled name: pcap__flush_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - extract_namespace: Demangling: pcap__init_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - extract_namespace: Demangled name: pcap__init_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - extract_namespace: Demangling: pcap_restart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - extract_namespace: Demangled name: pcap_restart Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangling: pcap__create_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangled name: pcap__create_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangling: yy_get_next_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangled name: yy_get_next_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangling: yy_try_NUL_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangled name: yy_try_NUL_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangling: yy_get_previous_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangled name: yy_get_previous_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangling: stou Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - extract_namespace: Demangled name: stou Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangling: pcap_lex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangled name: pcap_lex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangling: bpf_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangled name: bpf_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangling: pcapint_validate_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangled name: pcapint_validate_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangling: bpf_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangled name: bpf_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangling: pcapint_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - extract_namespace: Demangled name: pcapint_filter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangling: pcapint_filter_with_aux_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangled name: pcapint_filter_with_aux_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangling: pcapint_vfmt_errmsg_for_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangled name: pcapint_vfmt_errmsg_for_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangling: pcapint_fmt_errmsg_for_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangled name: pcapint_fmt_errmsg_for_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangling: pcapint_fmt_set_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangled name: pcapint_fmt_set_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangling: max_snaplen_for_dlt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - extract_namespace: Demangled name: max_snaplen_for_dlt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangling: linktype_to_dlt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangled name: linktype_to_dlt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangling: dlt_to_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangled name: dlt_to_linktype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangling: u_int_sum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangled name: u_int_sum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangling: fix_linux_usb_mmapped_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangled name: fix_linux_usb_mmapped_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangling: swap_socketcan_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.917 INFO analysis - extract_namespace: Demangled name: swap_socketcan_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangling: swap_nflog_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangled name: swap_nflog_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangling: swap_linux_usb_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangled name: swap_linux_usb_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangling: swap_linux_sll2_socketcan_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangled name: swap_linux_sll2_socketcan_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangling: swap_linux_sll_socketcan_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangled name: swap_linux_sll_socketcan_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangling: swap_pflog_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.918 INFO analysis - extract_namespace: Demangled name: swap_pflog_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - extract_namespace: Demangling: pcapint_fixup_pcap_pkthdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - extract_namespace: Demangled name: pcapint_fixup_pcap_pkthdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - extract_namespace: Demangling: swap_pseudo_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - extract_namespace: Demangled name: swap_pseudo_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - extract_namespace: Demangling: pcapint_post_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - extract_namespace: Demangled name: pcapint_post_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - extract_namespace: Demangling: bufferToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - extract_namespace: Demangled name: bufferToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:27.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:28.142 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:28.170 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:28.170 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 0.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 0.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/182 files][ 0.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 0.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 0.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 0.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItqgeF8pSS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 0.0 B/ 37.6 MiB] 0% Done / [0/182 files][ 0.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter_colormap.png [Content-Type=image/png]... Step #8: / [0/182 files][ 655.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 655.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 655.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: / [0/182 files][ 655.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/182 files][ 655.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/182 files][ 655.0 B/ 37.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: / [0/182 files][528.6 KiB/ 37.6 MiB] 1% Done / [0/182 files][528.6 KiB/ 37.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both.covreport [Content-Type=application/octet-stream]... Step #8: / [1/182 files][796.6 KiB/ 37.6 MiB] 2% Done / [1/182 files][796.6 KiB/ 37.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_both_colormap.png [Content-Type=image/png]... Step #8: / [1/182 files][796.6 KiB/ 37.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 1.3 MiB/ 37.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 2.6 MiB/ 37.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItqgeF8pSS.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [1/182 files][ 4.4 MiB/ 37.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/182 files][ 4.7 MiB/ 37.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: / [1/182 files][ 5.0 MiB/ 37.6 MiB] 13% Done / [2/182 files][ 6.2 MiB/ 37.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/182 files][ 6.2 MiB/ 37.6 MiB] 16% Done / [3/182 files][ 7.0 MiB/ 37.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ItqgeF8pSS.data [Content-Type=application/octet-stream]... Step #8: / [3/182 files][ 7.5 MiB/ 37.6 MiB] 19% Done / [4/182 files][ 8.1 MiB/ 37.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [4/182 files][ 8.1 MiB/ 37.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/182 files][ 8.1 MiB/ 37.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/182 files][ 8.1 MiB/ 37.6 MiB] 21% Done / [5/182 files][ 8.1 MiB/ 37.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [5/182 files][ 8.1 MiB/ 37.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/182 files][ 9.1 MiB/ 37.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [5/182 files][ 9.9 MiB/ 37.6 MiB] 26% Done / [5/182 files][ 9.9 MiB/ 37.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/182 files][ 10.4 MiB/ 37.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/182 files][ 10.9 MiB/ 37.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/182 files][ 11.2 MiB/ 37.6 MiB] 29% Done / [5/182 files][ 11.4 MiB/ 37.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/182 files][ 11.7 MiB/ 37.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [5/182 files][ 11.7 MiB/ 37.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/182 files][ 11.7 MiB/ 37.6 MiB] 31% Done / [6/182 files][ 11.7 MiB/ 37.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_filter.covreport [Content-Type=application/octet-stream]... Step #8: / [6/182 files][ 11.7 MiB/ 37.6 MiB] 31% Done / [7/182 files][ 11.7 MiB/ 37.6 MiB] 31% Done / [8/182 files][ 11.7 MiB/ 37.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [8/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data [Content-Type=application/octet-stream]... Step #8: / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [9/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap_colormap.png [Content-Type=image/png]... Step #8: / [10/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done / [10/182 files][ 12.2 MiB/ 37.6 MiB] 32% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/net_tstamp.h [Content-Type=text/x-chdr]... Step #8: - [10/182 files][ 12.7 MiB/ 37.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/182 files][ 14.2 MiB/ 37.6 MiB] 37% Done - [10/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [10/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [10/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [10/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pcap.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ntVjYX8EhZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2GzQZ1qGAy.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [12/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [12/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [12/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: - [12/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done - [13/182 files][ 14.4 MiB/ 37.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/netdb.h [Content-Type=text/x-chdr]... Step #8: - [13/182 files][ 14.7 MiB/ 37.6 MiB] 39% Done - [13/182 files][ 15.0 MiB/ 37.6 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netlink.h [Content-Type=text/x-chdr]... Step #8: - [13/182 files][ 15.2 MiB/ 37.6 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [13/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: - [13/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [13/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [13/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [13/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [14/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [14/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if_packet.h [Content-Type=text/x-chdr]... Step #8: - [15/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/socket.h [Content-Type=text/x-chdr]... Step #8: - [15/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [15/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/filter.h [Content-Type=text/x-chdr]... Step #8: - [15/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [16/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/hdlc/ioctl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [16/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [16/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [17/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-netfilter-linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/nametoaddr.c [Content-Type=text/x-csrc]... Step #8: - [17/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [17/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/extract.h [Content-Type=text/x-chdr]... Step #8: - [18/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [18/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [18/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [18/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_log.h [Content-Type=text/x-chdr]... Step #8: - [18/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/scanner.l [Content-Type=application/octet-stream]... Step #8: - [18/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [18/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/ethtool.h [Content-Type=text/x-chdr]... Step #8: - [19/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [20/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [20/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [20/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/if.h [Content-Type=text/x-chdr]... Step #8: - [20/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/usbdevice_fs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-linux.c [Content-Type=text/x-csrc]... Step #8: - [20/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [20/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [20/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done - [20/182 files][ 15.6 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [20/182 files][ 15.7 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [20/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [20/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [20/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [21/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [21/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [21/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [21/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [21/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fad-getad.c [Content-Type=text/x-csrc]... Step #8: - [21/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/ethernet.h [Content-Type=text/x-chdr]... Step #8: - [22/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [22/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [22/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-util.c [Content-Type=text/x-csrc]... Step #8: - [22/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [22/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: - [22/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done - [23/182 files][ 15.8 MiB/ 37.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/savefile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-int.h [Content-Type=text/x-chdr]... Step #8: - [23/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [23/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [23/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/fmtutils.c [Content-Type=text/x-csrc]... Step #8: - [23/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/optimize.c [Content-Type=text/x-csrc]... Step #8: - [23/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/bpf_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcapng.c [Content-Type=text/x-csrc]... Step #8: - [23/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/netfilter/nfnetlink_compat.h [Content-Type=text/x-chdr]... Step #8: - [23/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [23/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap.c [Content-Type=text/x-csrc]... Step #8: - [24/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [24/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: - [24/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-usb-linux-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.c [Content-Type=text/x-csrc]... Step #8: - [24/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [25/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [25/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/gencode.h [Content-Type=text/x-chdr]... Step #8: - [25/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [25/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [25/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap-common.c [Content-Type=text/x-csrc]... Step #8: - [26/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [26/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.c [Content-Type=text/x-csrc]... Step #8: - [26/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [26/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pflog.h [Content-Type=text/x-chdr]... Step #8: - [26/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/sf-pcap.c [Content-Type=text/x-csrc]... Step #8: - [27/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [28/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [28/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [28/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.h [Content-Type=text/x-chdr]... Step #8: - [29/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [30/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [30/182 files][ 15.8 MiB/ 37.6 MiB] 42% Done - [31/182 files][ 16.0 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.c [Content-Type=text/x-csrc]... Step #8: - [31/182 files][ 16.0 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/grammar.y [Content-Type=application/octet-stream]... Step #8: - [32/182 files][ 16.0 MiB/ 37.6 MiB] 42% Done - [32/182 files][ 16.0 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/build/scanner.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/sll.h [Content-Type=text/x-chdr]... Step #8: - [33/182 files][ 16.0 MiB/ 37.6 MiB] 42% Done - [33/182 files][ 16.0 MiB/ 37.6 MiB] 42% Done - [33/182 files][ 16.0 MiB/ 37.6 MiB] 42% Done - [34/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/can_socketcan.h [Content-Type=text/x-chdr]... Step #8: - [34/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [34/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/bpf.h [Content-Type=text/x-chdr]... Step #8: - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/pcap.h [Content-Type=text/x-chdr]... Step #8: - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/nflog.h [Content-Type=text/x-chdr]... Step #8: - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_both.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/usb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/testprogs/fuzz/fuzz_pcap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/missing/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [35/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [36/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [37/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [38/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libpcap/pcap/vlan.h [Content-Type=text/x-chdr]... Step #8: - [38/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [39/182 files][ 16.1 MiB/ 37.6 MiB] 42% Done - [40/182 files][ 19.6 MiB/ 37.6 MiB] 52% Done - [41/182 files][ 20.0 MiB/ 37.6 MiB] 53% Done - [42/182 files][ 20.0 MiB/ 37.6 MiB] 53% Done - [43/182 files][ 20.0 MiB/ 37.6 MiB] 53% Done - [44/182 files][ 20.0 MiB/ 37.6 MiB] 53% Done - [45/182 files][ 20.2 MiB/ 37.6 MiB] 53% Done - [46/182 files][ 20.2 MiB/ 37.6 MiB] 53% Done - [47/182 files][ 20.2 MiB/ 37.6 MiB] 53% Done - [48/182 files][ 20.2 MiB/ 37.6 MiB] 53% Done - [49/182 files][ 20.2 MiB/ 37.6 MiB] 53% Done - [50/182 files][ 20.2 MiB/ 37.6 MiB] 53% Done - [51/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [52/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [53/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [54/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [55/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [56/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [57/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [58/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [59/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [60/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [61/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [62/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [63/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [64/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [65/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [66/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [67/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [68/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done - [69/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ \ [70/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [71/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [72/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [73/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [74/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [75/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [76/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [77/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [78/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [79/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [80/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [81/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [82/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [83/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [84/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [85/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [86/182 files][ 20.4 MiB/ 37.6 MiB] 54% Done \ [87/182 files][ 20.5 MiB/ 37.6 MiB] 54% Done \ [88/182 files][ 21.1 MiB/ 37.6 MiB] 56% Done \ [89/182 files][ 21.1 MiB/ 37.6 MiB] 56% Done \ [90/182 files][ 21.1 MiB/ 37.6 MiB] 56% Done \ [91/182 files][ 21.1 MiB/ 37.6 MiB] 56% Done \ [92/182 files][ 21.1 MiB/ 37.6 MiB] 56% Done \ [93/182 files][ 21.1 MiB/ 37.6 MiB] 56% Done \ [94/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [95/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [96/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [97/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [98/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [99/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [100/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [101/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [102/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [103/182 files][ 21.3 MiB/ 37.6 MiB] 56% Done \ [104/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [105/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [106/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [107/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [108/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [109/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [110/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [111/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [112/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [113/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [114/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [115/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [116/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [117/182 files][ 21.4 MiB/ 37.6 MiB] 56% Done \ [118/182 files][ 21.6 MiB/ 37.6 MiB] 57% Done \ [119/182 files][ 21.6 MiB/ 37.6 MiB] 57% Done \ [120/182 files][ 24.7 MiB/ 37.6 MiB] 65% Done \ [121/182 files][ 25.3 MiB/ 37.6 MiB] 67% Done \ [122/182 files][ 25.3 MiB/ 37.6 MiB] 67% Done \ [123/182 files][ 25.3 MiB/ 37.6 MiB] 67% Done \ [124/182 files][ 25.3 MiB/ 37.6 MiB] 67% Done \ [125/182 files][ 25.3 MiB/ 37.6 MiB] 67% Done \ [126/182 files][ 25.3 MiB/ 37.6 MiB] 67% Done \ [127/182 files][ 25.5 MiB/ 37.6 MiB] 67% Done \ [128/182 files][ 25.5 MiB/ 37.6 MiB] 67% Done \ [129/182 files][ 25.5 MiB/ 37.6 MiB] 67% Done \ [130/182 files][ 26.1 MiB/ 37.6 MiB] 69% Done \ [131/182 files][ 26.1 MiB/ 37.6 MiB] 69% Done \ [132/182 files][ 26.1 MiB/ 37.6 MiB] 69% Done \ [133/182 files][ 26.4 MiB/ 37.6 MiB] 70% Done \ [134/182 files][ 28.4 MiB/ 37.6 MiB] 75% Done \ [135/182 files][ 28.6 MiB/ 37.6 MiB] 76% Done | | [136/182 files][ 33.3 MiB/ 37.6 MiB] 88% Done | [137/182 files][ 34.6 MiB/ 37.6 MiB] 91% Done | [138/182 files][ 35.6 MiB/ 37.6 MiB] 94% Done | [139/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [140/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [141/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [142/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [143/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [144/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [145/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [146/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [147/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [148/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [149/182 files][ 36.9 MiB/ 37.6 MiB] 98% Done | [150/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [151/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [152/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [153/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [154/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [155/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [156/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [157/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [158/182 files][ 37.0 MiB/ 37.6 MiB] 98% Done | [159/182 files][ 37.1 MiB/ 37.6 MiB] 98% Done | [160/182 files][ 37.1 MiB/ 37.6 MiB] 98% Done | [161/182 files][ 37.1 MiB/ 37.6 MiB] 98% Done | [162/182 files][ 37.1 MiB/ 37.6 MiB] 98% Done | [163/182 files][ 37.1 MiB/ 37.6 MiB] 98% Done | [164/182 files][ 37.1 MiB/ 37.6 MiB] 98% Done | [165/182 files][ 37.1 MiB/ 37.6 MiB] 98% Done | [166/182 files][ 37.2 MiB/ 37.6 MiB] 98% Done | [167/182 files][ 37.2 MiB/ 37.6 MiB] 98% Done | [168/182 files][ 37.2 MiB/ 37.6 MiB] 98% Done | [169/182 files][ 37.2 MiB/ 37.6 MiB] 98% Done | [170/182 files][ 37.2 MiB/ 37.6 MiB] 98% Done | [171/182 files][ 37.5 MiB/ 37.6 MiB] 99% Done | [172/182 files][ 37.5 MiB/ 37.6 MiB] 99% Done | [173/182 files][ 37.5 MiB/ 37.6 MiB] 99% Done | [174/182 files][ 37.5 MiB/ 37.6 MiB] 99% Done | [175/182 files][ 37.5 MiB/ 37.6 MiB] 99% Done | [176/182 files][ 37.6 MiB/ 37.6 MiB] 99% Done | [177/182 files][ 37.6 MiB/ 37.6 MiB] 99% Done | [178/182 files][ 37.6 MiB/ 37.6 MiB] 99% Done / / [179/182 files][ 37.6 MiB/ 37.6 MiB] 99% Done / [180/182 files][ 37.6 MiB/ 37.6 MiB] 99% Done / [181/182 files][ 37.6 MiB/ 37.6 MiB] 99% Done / [182/182 files][ 37.6 MiB/ 37.6 MiB] 100% Done Step #8: Operation completed over 182 objects/37.6 MiB. Finished Step #8 PUSH DONE