starting build "197bc9e6-3b52-40fd-a7b6-9b1fac69c21f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: 0468880b53a6: Pulling fs layer Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6e1ab450e78e: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: 6653c9292bbf: Waiting Step #0: b2322709fa19: Waiting Step #0: ec3daab22494: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 25b017c9085d: Waiting Step #0: fe12524a520c: Waiting Step #0: 6d8064d22942: Waiting Step #0: 222eb0282449: Waiting Step #0: 2c5826f03939: Waiting Step #0: b1b96c73e874: Waiting Step #0: 242151016182: Waiting Step #0: 30e213053f23: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 0468880b53a6: Waiting Step #0: bf550828fd45: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: 6653c9292bbf: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdk/textcov_reports/20240726/parse_json_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 49.5 KiB] 0% Done / [1/1 files][ 49.5 KiB/ 49.5 KiB] 100% Done Step #1: Operation completed over 1 objects/49.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 52 Step #2: -rw-r--r-- 1 root root 50699 Jul 26 10:01 parse_json_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 0f18c7482fde: Pulling fs layer Step #4: f931609958c7: Pulling fs layer Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: cbffa59180b5: Pulling fs layer Step #4: 3291b748342a: Pulling fs layer Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: 1933c895cdb1: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 7f90ecb8e4d6: Waiting Step #4: ce26b4380d46: Waiting Step #4: 0f18c7482fde: Waiting Step #4: ef31bd35b792: Waiting Step #4: 1e34e18e386e: Waiting Step #4: b1256746ef70: Waiting Step #4: da35800ee821: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: ee19cad5d6c8: Waiting Step #4: 1933c895cdb1: Waiting Step #4: e2bf934a1fde: Waiting Step #4: f931609958c7: Waiting Step #4: bfc41af53bee: Waiting Step #4: 7384719a7753: Waiting Step #4: 8c2556f55b93: Waiting Step #4: 67ae2060248d: Waiting Step #4: 5dc6edc3cf5f: Waiting Step #4: 20f0bfcb2bcb: Waiting Step #4: eccb1330175b: Waiting Step #4: 3291b748342a: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: cbffa59180b5: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: ce26b4380d46: Verifying Checksum Step #4: ce26b4380d46: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: 8c2556f55b93: Download complete Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: fa4207b84c31: Pull complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 20f0bfcb2bcb: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Download complete Step #4: c9e16898e54d: Pull complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: a397e481ff57: Pull complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: ce1ee8b7110e: Verifying Checksum Step #4: ce1ee8b7110e: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make curl yasm autoconf libtool meson nasm Step #4: ---> Running in b77c3282e787 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1249 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4302 kB] Step #4: Fetched 5679 kB in 1s (5459 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.22). Step #4: The following additional packages will be installed: Step #4: automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4: libmpdec2 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libsigsegv2 m4 mime-support ninja-build python3 python3-minimal python3.8 Step #4: python3.8-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libtool m4 meson mime-support nasm Step #4: ninja-build python3 python3-minimal python3.8 python3.8-minimal yasm Step #4: 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 7898 kB of archives. Step #4: After this operation, 41.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.10 [1900 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.10 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.10 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 meson all 0.53.2-2ubuntu2 [376 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 7898 kB in 1s (12.6 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../12-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Selecting previously unselected package meson. Step #4: Preparing to unpack .../13-meson_0.53.2-2ubuntu2_all.deb ... Step #4: Unpacking meson (0.53.2-2ubuntu2) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../14-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Selecting previously unselected package yasm. Step #4: Preparing to unpack .../15-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.10) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up meson (0.53.2-2ubuntu2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container b77c3282e787 Step #4: ---> 3a8246281b20 Step #4: Step 3/6 : RUN pip3 install --upgrade pip Step #4: ---> Running in 4a49d63e0116 Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.1.2 Step #4: Removing intermediate container 4a49d63e0116 Step #4: ---> 59562722572b Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/spdk/spdk && cd spdk && git submodule update --init Step #4: ---> Running in 58c56e1938bb Step #4: Cloning into 'spdk'... Step #4: Submodule 'dpdk' (https://github.com/spdk/dpdk.git) registered for path 'dpdk' Step #4: Submodule 'intel-ipsec-mb' (https://github.com/spdk/intel-ipsec-mb.git) registered for path 'intel-ipsec-mb' Step #4: Submodule 'isa-l' (https://github.com/spdk/isa-l.git) registered for path 'isa-l' Step #4: Submodule 'isa-l-crypto' (https://github.com/intel/isa-l_crypto) registered for path 'isa-l-crypto' Step #4: Submodule 'libvfio-user' (https://github.com/nutanix/libvfio-user.git) registered for path 'libvfio-user' Step #4: Submodule 'ocf' (https://github.com/Open-CAS/ocf.git) registered for path 'ocf' Step #4: Submodule 'xnvme' (https://github.com/xnvme/xnvme.git) registered for path 'xnvme' Step #4: Cloning into '/src/spdk/dpdk'... Step #4: Cloning into '/src/spdk/intel-ipsec-mb'... Step #4: Cloning into '/src/spdk/isa-l'... Step #4: Cloning into '/src/spdk/isa-l-crypto'... Step #4: Cloning into '/src/spdk/libvfio-user'... Step #4: Cloning into '/src/spdk/ocf'... Step #4: Cloning into '/src/spdk/xnvme'... Step #4: Submodule path 'dpdk': checked out '08f3a46de70afff49f55d175de690b5ad7e4a44d' Step #4: Submodule path 'intel-ipsec-mb': checked out '935a3802883249ba3b12e566833994af7991e808' Step #4: Submodule path 'isa-l': checked out '6f420b14a1e3e091bc9d15f508a54f82c007483c' Step #4: Submodule path 'isa-l-crypto': checked out '08297dc3e76d65e1bad83a9c9f9e49059cf806b5' Step #4: Submodule path 'libvfio-user': checked out '5af77514b4fc85215d8ca033527ea4db174d1e4b' Step #4: Submodule path 'ocf': checked out 'd1d6d7cb5f55b616d2aa5123f84ce4ece10fdb0b' Step #4: Submodule path 'xnvme': checked out '3834fd860d40b6a3608aae11f9ceb017a0c93b29' Step #4: Removing intermediate container 58c56e1938bb Step #4: ---> d6a638ba8a23 Step #4: Step 5/6 : WORKDIR $SRC/spdk Step #4: ---> Running in eec3e06ffe32 Step #4: Removing intermediate container eec3e06ffe32 Step #4: ---> bba8c0646e78 Step #4: Step 6/6 : COPY build.sh parse_json_fuzzer.cc $SRC/ Step #4: ---> cce7ecfe1876 Step #4: Successfully built cce7ecfe1876 Step #4: Successfully tagged gcr.io/oss-fuzz/spdk:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdk Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filePmihVM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdk/.git Step #5 - "srcmap": + GIT_DIR=/src/spdk Step #5 - "srcmap": + cd /src/spdk Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/spdk/spdk Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=70425709083377aa0c23e3a0918902ddf3d34357 Step #5 - "srcmap": + jq_inplace /tmp/filePmihVM '."/src/spdk" = { type: "git", url: "https://github.com/spdk/spdk", rev: "70425709083377aa0c23e3a0918902ddf3d34357" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFOEHz9 Step #5 - "srcmap": + cat /tmp/filePmihVM Step #5 - "srcmap": + jq '."/src/spdk" = { type: "git", url: "https://github.com/spdk/spdk", rev: "70425709083377aa0c23e3a0918902ddf3d34357" }' Step #5 - "srcmap": + mv /tmp/fileFOEHz9 /tmp/filePmihVM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filePmihVM Step #5 - "srcmap": + rm /tmp/filePmihVM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdk": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/spdk/spdk", Step #5 - "srcmap": "rev": "70425709083377aa0c23e3a0918902ddf3d34357" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./scripts/pkgdep.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libglib2.0-0 libglib2.0-data libicu66 libxml2 shared-mime-info xdg-user-dirs Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libglib2.0-0 libglib2.0-data libicu66 libxml2 pkg-config shared-mime-info Step #6 - "compile-libfuzzer-introspector-x86_64": xdg-user-dirs Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 11.0 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 43.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libglib2.0-0 14.2 kB/1289 kB 1%] 2% [1 libglib2.0-0 268 kB/1289 kB 21%] 12% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libglib2.0-data 5944 B/5944 B 100%] 15% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 15% [3 libicu66 15.2 kB/8515 kB 0%] 80% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 80% [4 libxml2 18.4 kB/640 kB 3%] 88% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [5 shared-mime-info 33.1 kB/430 kB 8%] 94% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [6 xdg-user-dirs 28.7 kB/48.3 kB 59%] 97% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [7 pkg-config 12.6 kB/45.5 kB 28%] 100% [Working] Fetched 11.0 MB in 2s (7131 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libglib2.0-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18756 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libglib2.0-data. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libicu66:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libxml2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package shared-mime-info. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-shared-mime-info_1.15-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking shared-mime-info (1.15-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package xdg-user-dirs. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package pkg-config. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": No schema files found: doing nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up shared-mime-info (1.15-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": g++ is already the newest version (4:9.3.0-1ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": g++ set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": gcc is already the newest version (4:9.3.0-1ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": gcc set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": make is already the newest version (4.2.1-1.2). Step #6 - "compile-libfuzzer-introspector-x86_64": libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": cmocka-doc ibverbs-providers javascript-common libaio1 libcmocka0 libcunit1 Step #6 - "compile-libfuzzer-introspector-x86_64": libibverbs1 libiscsi7 libjs-jquery libjson-c4 libnl-3-200 libnl-route-3-200 Step #6 - "compile-libfuzzer-introspector-x86_64": librdmacm1 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": apache2 | lighttpd | httpd libcunit1-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": cmocka-doc ibverbs-providers javascript-common libaio-dev libaio1 Step #6 - "compile-libfuzzer-introspector-x86_64": libcmocka-dev libcmocka0 libcunit1 libcunit1-dev libibverbs1 libiscsi-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libiscsi7 libjs-jquery libjson-c-dev libjson-c4 libnl-3-200 Step #6 - "compile-libfuzzer-introspector-x86_64": libnl-route-3-200 librdmacm1 uuid-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 1369 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 5619 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libjson-c4 14.2 kB/29.3 kB 48%] 3% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-3-200 amd64 3.4.0-1ubuntu0.1 [54.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [2 libnl-3-200 2606 B/54.4 kB 5%] 7% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-route-3-200 amd64 3.4.0-1ubuntu0.1 [151 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 7% [3 libnl-route-3-200 1530 B/151 kB 1%] 17% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libibverbs1 amd64 28.0-1ubuntu1 [53.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [4 libibverbs1 1280 B/53.6 kB 2%] 21% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 ibverbs-providers amd64 28.0-1ubuntu1 [232 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 21% [5 ibverbs-providers 996 B/232 kB 0%] 36% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 36% [6 javascript-common 2795 B/6066 B 46%] 37% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libaio1 amd64 0.3.112-5 [7184 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [7 libaio1 2232 B/7184 B 31%] 39% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libaio-dev amd64 0.3.112-5 [13.7 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [8 libaio-dev 550 B/13.7 kB 4%] 40% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcunit1 amd64 2.1-3-dfsg-2build1 [27.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 41% [9 libcunit1 2520 B/27.1 kB 9%] 43% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcunit1-dev amd64 2.1-3-dfsg-2build1 [55.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 43% [10 libcunit1-dev 1242 B/55.2 kB 2%] 47% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librdmacm1 amd64 28.0-1ubuntu1 [64.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [11 librdmacm1 780 B/64.9 kB 1%] 52% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libiscsi7 amd64 1.18.0-2 [63.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [12 libiscsi7 798 B/63.9 kB 1%] 57% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libiscsi-dev amd64 1.18.0-2 [80.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 57% [13 libiscsi-dev 2333 B/80.4 kB 3%] 63% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 63% [14 libjs-jquery 8396 B/329 kB 3%] 83% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 cmocka-doc 9845 B/84.2 kB 12%] 89% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [16 libcmocka0 699 B/21.1 kB 3%] 91% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [17 libcmocka-dev 8192 B/15.9 kB 51%] 93% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [18 libjson-c-dev 3683 B/46.9 kB 8%] 97% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [19 uuid-dev 7566 B/33.6 kB 23%] 100% [Working] Fetched 1369 kB in 1s (1075 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjson-c4:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19122 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnl-3-200:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-libnl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnl-route-3-200:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libnl-route-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libibverbs1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libibverbs1_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libibverbs1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package ibverbs-providers:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-ibverbs-providers_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking ibverbs-providers:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package javascript-common. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-javascript-common_11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking javascript-common (11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libaio1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-libaio1_0.3.112-5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libaio1:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libaio-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-libaio-dev_0.3.112-5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libaio-dev:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcunit1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-libcunit1_2.1-3-dfsg-2build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcunit1:amd64 (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcunit1-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-libcunit1-dev_2.1-3-dfsg-2build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcunit1-dev (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package librdmacm1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-librdmacm1_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking librdmacm1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libiscsi7:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-libiscsi7_1.18.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libiscsi7:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libiscsi-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-libiscsi-dev_1.18.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libiscsi-dev:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjs-jquery. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package cmocka-doc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-cmocka-doc_1.1.5-2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking cmocka-doc (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcmocka0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../15-libcmocka0_1.1.5-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcmocka0:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcmocka-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../16-libcmocka-dev_1.1.5-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjson-c-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../17-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package uuid-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../18-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up javascript-common (11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcmocka0:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcmocka-dev:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcunit1:amd64 (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libaio1:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libaio-dev:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcunit1-dev (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up cmocka-doc (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libibverbs1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up ibverbs-providers:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up librdmacm1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libiscsi7:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libiscsi-dev:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3 is already the newest version (3.8.2-0ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": python3 set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": unzip is already the newest version (6.0-25ubuntu1.2). Step #6 - "compile-libfuzzer-introspector-x86_64": unzip set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libfuse3-3 libncurses-dev libpcre2-16-0 libpcre2-32-0 Step #6 - "compile-libfuzzer-introspector-x86_64": libpcre2-dev libpcre2-posix2 libpython3-dev libpython3.8 libpython3.8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libselinux1-dev libsepol1-dev python-pip-whl python3-distutils Step #6 - "compile-libfuzzer-introspector-x86_64": python3-lib2to3 python3-pkg-resources python3-setuptools python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": fuse3 fuse ncurses-doc python-setuptools-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libfuse3-3 libfuse3-dev libkeyutils-dev libncurses-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libncurses5-dev libncursesw5-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libpcre2-posix2 libpython3-dev libpython3.8 libpython3.8-dev libselinux1-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libsepol1-dev python-pip-whl python3-dev python3-distutils python3-lib2to3 Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 26 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 11.2 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 45.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 python3-pkg-resources 14.2 kB/130 kB 11%] 2% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [2 libexpat1-dev 2604 B/116 kB 2%] 3% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 libfuse3-3 amd64 3.9.0-2 [74.0 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [3 libfuse3-3 313 B/74.0 kB 0%] 5% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [4 libsepol1-dev 0 B/325 kB 0%] 8% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 8% [5 libpcre2-16-0 2604 B/181 kB 1%] 10% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 10% [6 libpcre2-32-0 584 B/170 kB 0%] 12% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [7 libpcre2-posix2 4563 B/5988 B 76%] 13% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 13% [8 libpcre2-dev 4075 B/672 kB 1%] 18% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [9 libselinux1-dev 5368 B/151 kB 4%] 20% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libfuse3-dev amd64 3.9.0-2 [123 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [10 libfuse3-dev 1440 B/123 kB 1%] 22% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkeyutils-dev amd64 1.6-6ubuntu1.1 [42.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 22% [11 libkeyutils-dev 9458 B/42.3 kB 22%] 23% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 23% [12 libncurses-dev 1736 B/340 kB 1%] 26% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses5-dev amd64 6.2-0ubuntu2.1 [984 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [13 libncurses5-dev 13 B/984 B 1%] 27% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncursesw5-dev amd64 6.2-0ubuntu2.1 [988 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [14 libncursesw5-dev 988 B/988 B 100%] 27% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.10 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 28% [15 libpython3.8 10.5 kB/1625 kB 1%] 40% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.10 [3948 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 40% [16 libpython3.8-dev 20.5 kB/3948 kB 1%] 69% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 70% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 70% [18 python-pip-whl 65.5 kB/1805 kB 4%] 83% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [19 zlib1g-dev 40.6 kB/155 kB 26%] 85% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.10 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [20 python3.8-dev 28.7 kB/514 kB 6%] 90% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [21 python3-lib2to3 25.9 kB/76.3 kB 34%] 91% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [22 python3-distutils 14.8 kB/141 kB 10%] 93% [Waiting for headers] Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [Waiting for headers] Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [24 python3-setuptools 2726 B/330 kB 1%] 97% [Waiting for headers] Get:25 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [25 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:26 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [26 python3-pip 33.0 kB/231 kB 14%] 100% [Working] Fetched 11.2 MB in 2s (6942 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19536 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libfuse3-3:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libfuse3-3_3.9.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libfuse3-3:amd64 (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libsepol1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-16-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-32-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-posix2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libselinux1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-libselinux1-dev_3.0-1build2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libfuse3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-libfuse3-dev_3.9.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libfuse3-dev (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libkeyutils-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-libkeyutils-dev_1.6-6ubuntu1.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libkeyutils-dev:amd64 (1.6-6ubuntu1.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncurses-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncurses5-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-libncurses5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncursesw5-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-libncursesw5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncursesw5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-libpython3.8_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../15-libpython3.8-dev_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../16-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../17-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../18-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../19-python3.8-dev_3.8.10-0ubuntu1~20.04.10_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../20-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../21-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../22-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../23-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../24-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../25-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncursesw5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libfuse3-3:amd64 (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libkeyutils-dev:amd64 (1.6-6ubuntu1.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libfuse3-dev (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting ninja Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl.metadata (5.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl (307 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/307.2 kB ? eta -:--:--  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/307.2 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/307.2 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 235.5/307.2 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 307.2/307.2 kB 2.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: ninja Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed ninja-1.11.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting meson Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading meson-1.5.0-py3-none-any.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading meson-1.5.0-py3-none-any.whl (959 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/959.8 kB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/959.8 kB 2.6 MB/s eta 0:00:01  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/959.8 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/959.8 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 532.5/959.8 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 959.8/959.8 kB 5.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: meson Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed meson-1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyelftools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyelftools-0.31-py3-none-any.whl.metadata (381 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyelftools-0.31-py3-none-any.whl (180 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/180.5 kB ? eta -:--:--  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/180.5 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 122.9/180.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 180.5/180.5 kB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyelftools Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyelftools-0.31 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting ijson Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ijson-3.3.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ijson-3.3.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (115 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/116.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/116.0 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 116.0/116.0 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: ijson Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed ijson-3.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-magic Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_magic-0.4.27-py2.py3-none-any.whl.metadata (5.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_magic-0.4.27-py2.py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-magic Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed python-magic-0.4.27 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting grpcio Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio-1.65.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio-1.65.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (5.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.7 MB 2.6 MB/s eta 0:00:03  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/5.7 MB 1.7 MB/s eta 0:00:04  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.7 MB 2.5 MB/s eta 0:00:03  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.7 MB 4.0 MB/s eta 0:00:02  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.7 MB 6.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/5.7 MB 10.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 4.5/5.7 MB 18.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.7/5.7 MB 21.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.7/5.7 MB 19.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: grpcio Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed grpcio-1.65.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting grpcio-tools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio_tools-1.65.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting protobuf<6.0dev,>=5.26.1 (from grpcio-tools) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading protobuf-5.27.2-cp38-abi3-manylinux2014_x86_64.whl.metadata (592 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: grpcio>=1.65.1 in /usr/local/lib/python3.8/site-packages (from grpcio-tools) (1.65.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (from grpcio-tools) (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio_tools-1.65.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (2.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.3 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.3 MB 3.1 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/2.3 MB 1.7 MB/s eta 0:00:02  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/2.3 MB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/2.3 MB 5.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 1.7/2.3 MB 9.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 2.3/2.3 MB 11.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 11.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading protobuf-5.27.2-cp38-abi3-manylinux2014_x86_64.whl (309 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/309.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 309.3/309.3 kB 30.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: protobuf, grpcio-tools Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed grpcio-tools-1.65.1 protobuf-5.27.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.4-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.4-py3-none-any.whl (133 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/133.3 kB ? eta -:--:--  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/133.3 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 133.1/133.3 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 133.3/133.3 kB 1.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: MarkupSafe, Jinja2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.4 MarkupSafe-2.1.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tabulate Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tabulate-0.9.0-py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tabulate-0.9.0-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: tabulate Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed tabulate-0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64":  Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 56% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-ptyprocess python3-pyparsing python3-six python3-urwid Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python-pexpect-doc python-pyparsing-doc python-urwid-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-configshell-fb python3-pexpect python3-ptyprocess python3-pyparsing Step #6 - "compile-libfuzzer-introspector-x86_64": python3-six python3-urwid Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 318 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1822 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [1 python3-six 12.1 kB/12.1 kB 100%] 6% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyparsing all 2.4.6-1 [61.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 7% [2 python3-pyparsing 2606 B/61.3 kB 4%] 25% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-urwid amd64 2.0.1-3 [159 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 python3-urwid 1830 B/159 kB 1%] 68% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-configshell-fb all 1:1.1.27-0ubuntu1 [28.0 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [4 python3-configshell-fb 2292 B/28.0 kB 8%] 79% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-ptyprocess all 0.6.0-1ubuntu1 [13.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 79% [5 python3-ptyprocess 78 B/13.3 kB 1%] 85% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pexpect all 4.6.0-1build1 [44.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [6 python3-pexpect 932 B/44.6 kB 2%] 100% [Working] Fetched 318 kB in 1s (409 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-six. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21013 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-python3-six_1.14.0-2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-six (1.14.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pyparsing. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3-pyparsing_2.4.6-1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pyparsing (2.4.6-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-urwid. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-python3-urwid_2.0.1-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-urwid (2.0.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-configshell-fb. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-python3-configshell-fb_1%3a1.1.27-0ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-configshell-fb (1:1.1.27-0ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-ptyprocess. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-python3-ptyprocess_0.6.0-1ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-ptyprocess (0.6.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pexpect. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-python3-pexpect_4.6.0-1build1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pexpect (4.6.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-urwid (2.0.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:141: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:145: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:149: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:232: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-six (1.14.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pyparsing (2.4.6-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-configshell-fb (1:1.1.27-0ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-ptyprocess (0.6.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pexpect (4.6.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 59% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": nasm is already the newest version (2.14.02-1). Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libnuma-dev libnuma1 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 53.2 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 230 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libnuma1 amd64 2.0.12-1 [20.8 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 21% [1 libnuma1 14.2 kB/20.8 kB 68%] 41% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libnuma-dev amd64 2.0.12-1 [32.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 45% [2 libnuma-dev 2606 B/32.4 kB 8%] 100% [Working] Fetched 53.2 kB in 1s (96.9 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnuma1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21134 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libnuma1_2.0.12-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnuma1:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnuma-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libnuma-dev_2.0.12-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnuma-dev:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnuma1:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnuma-dev:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": autoconf is already the newest version (2.69-11.1). Step #6 - "compile-libfuzzer-introspector-x86_64": automake is already the newest version (1:1.16.1-4ubuntu6). Step #6 - "compile-libfuzzer-introspector-x86_64": automake set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool is already the newest version (2.4.6-14). Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": help2man Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 173 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 509 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 help2man amd64 1.47.13 [173 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 6% [1 help2man 12.7 kB/173 kB 7%] 100% [Working] Fetched 173 kB in 1s (259 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package help2man. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21181 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../help2man_1.47.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking help2man (1.47.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up help2man (1.47.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": systemtap-sdt-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 16.4 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 75.8 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 systemtap-sdt-dev amd64 4.2-3ubuntu0.1 [16.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [1 systemtap-sdt-dev 14.2 kB/16.4 kB 87%] 100% [Working] Fetched 16.4 kB in 0s (42.6 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package systemtap-sdt-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21261 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../systemtap-sdt-dev_4.2-3ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking systemtap-sdt-dev (4.2-3ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up systemtap-sdt-dev (4.2-3ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --without-shared Step #6 - "compile-libfuzzer-introspector-x86_64": Using default SPDK env in /src/spdk/lib/env_dpdk Step #6 - "compile-libfuzzer-introspector-x86_64": Using default DPDK in /src/spdk/dpdk/build Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring ISA-L (logfile: /src/spdk/.spdk-isal.log)...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring ISA-L-crypto (logfile: /src/spdk/.spdk-isal-crypto.log)...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mk/config.mk...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mk/cc.flags.mk...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make' to build. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/spdk/dpdk Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/spdk/dpdk/build-tmp Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Program cat found: YES (/usr/bin/cat) Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: DPDK Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 24.03.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 18.0.0 "clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.bfd 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Message: ## Building in Developer Mode ## Step #6 - "compile-libfuzzer-introspector-x86_64": Program pkg-config found: YES (/usr/bin/pkg-config) Step #6 - "compile-libfuzzer-introspector-x86_64": Program check-symbols.sh found: YES (/src/spdk/dpdk/buildtools/check-symbols.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Program options-ibverbs-static.sh found: YES (/src/spdk/dpdk/buildtools/options-ibverbs-static.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Program python3 found: YES (/usr/local/bin/python3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Program cat found: YES (/usr/bin/cat) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -march=native: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size of "void *" : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size of "void *" : 8 (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports link arguments -Wl,--undefined-version: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Library m found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library numa found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "numaif.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library fdt found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Library execinfo found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "execinfo.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: YES (/usr/bin/pkg-config) 0.29.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libarchive found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libbsd found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency jansson found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency openssl found: YES 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libpcap found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Library pcap found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wcast-qual: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wdeprecated: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat-nonliteral: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat-security: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wmissing-declarations: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wmissing-prototypes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wnested-externs: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wold-style-definition: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wpointer-arith: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wsign-compare: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wstrict-prototypes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wundef: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wwrite-strings: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-address-of-packed-member: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-packed-not-aligned: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-missing-field-initializers: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Program objdump found: YES (/usr/bin/objdump) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512f: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if "AVX512 checking" compiles: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__SSE4_2__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AES__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX2__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512BW__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512CD__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512DQ__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512F__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512VL__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__PCLMUL__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__RDRND__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__RDSEED__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__VPCLMULQDQ__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__znver1__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__znver2__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-format-truncation: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/log: Defining dependency "log" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/kvargs: Defining dependency "kvargs" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/telemetry: Defining dependency "telemetry" Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "getentropy" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/eal: Defining dependency "eal" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/ring: Defining dependency "ring" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/rcu: Defining dependency "rcu" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/mempool: Defining dependency "mempool" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/mbuf: Defining dependency "mbuf" Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__PCLMUL__" : 1 (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512F__" : (undefined) (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mpclmul: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -maes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512f: YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512bw: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512dq: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512vl: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mvpclmulqdq: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx2: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/net: Defining dependency "net" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/meter: Defining dependency "meter" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/ethdev: Defining dependency "ethdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/pci: Defining dependency "pci" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/cmdline: Defining dependency "cmdline" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/hash: Defining dependency "hash" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/timer: Defining dependency "timer" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/compressdev: Defining dependency "compressdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/cryptodev: Defining dependency "cryptodev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/dmadev: Defining dependency "dmadev" Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-cast-qual: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/power: Defining dependency "power" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/reorder: Defining dependency "reorder" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/security: Defining dependency "security" Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "linux/userfaultfd.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "linux/vduse.h" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/vhost: Defining dependency "vhost" Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-format-truncation: NO (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/bus/pci: Defining dependency "bus_pci" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/bus/vdev: Defining dependency "bus_vdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/mempool/ring: Defining dependency "mempool_ring" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling raw/* drivers: missing internal dependency "rawdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling regex/* drivers: missing internal dependency "regexdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling ml/* drivers: missing internal dependency "mldev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling event/* drivers: missing internal dependency "eventdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling baseband/* drivers: missing internal dependency "bbdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling gpu/* drivers: missing internal dependency "gpudev" Step #6 - "compile-libfuzzer-introspector-x86_64": Program doxygen found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program sphinx-build found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring rte_build_config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Applications Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": apps: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libs: Step #6 - "compile-libfuzzer-introspector-x86_64": log, kvargs, telemetry, eal, ring, rcu, mempool, mbuf, Step #6 - "compile-libfuzzer-introspector-x86_64": net, meter, ethdev, pci, cmdline, hash, timer, compressdev, Step #6 - "compile-libfuzzer-introspector-x86_64": cryptodev, dmadev, power, reorder, security, vhost, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": =============== Step #6 - "compile-libfuzzer-introspector-x86_64": Drivers Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": =============== Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": common: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": bus: Step #6 - "compile-libfuzzer-introspector-x86_64": pci, vdev, Step #6 - "compile-libfuzzer-introspector-x86_64": mempool: Step #6 - "compile-libfuzzer-introspector-x86_64": ring, Step #6 - "compile-libfuzzer-introspector-x86_64": dma: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": net: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": crypto: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": compress: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Content Skipped Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": apps: Step #6 - "compile-libfuzzer-introspector-x86_64": dumpcap: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": graph: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdump: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": proc-info: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-acl: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-bbdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-cmdline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-compress-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-crypto-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-dma-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-eventdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-fib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-flow-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-gpudev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-mldev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-pipeline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-pmd: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-regex: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-sad: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-security-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libs: Step #6 - "compile-libfuzzer-introspector-x86_64": argparse: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": metrics: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": acl: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bbdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bitratestats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bpf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": cfgfile: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": distributor: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": efd: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": eventdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gpudev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gro: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gso: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": ip_frag: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": jobstats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": latencystats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": lpm: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": member: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pcapng: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": rawdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": regexdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": mldev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": rib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": sched: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": stack: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": ipsec: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdcp: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": fib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": port: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdump: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": table: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pipeline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": graph: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": node: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": drivers: Step #6 - "compile-libfuzzer-introspector-x86_64": common/cpt: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/dpaax: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/iavf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/idpf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/ionic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/mvep: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/auxiliary: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/cdx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/fslmc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/ifpga: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/platform: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/uacce: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/vmbus: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/nitrox: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/qat: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/sfc_efx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/bucket: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/stack: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/hisilicon: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/idxd: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/ioat: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/skeleton: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/af_packet: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/af_xdp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ark: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/atlantic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/avp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/axgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bnx2x: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bnxt: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bonding: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cpfl: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cxgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/e1000: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ena: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enetc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enetfec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/failsafe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/fm10k: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/gve: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/hinic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/hns3: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/i40e: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/iavf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ice: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/idpf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/igc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ionic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ipn3ke: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ixgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mana: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/memif: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mlx4: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mvneta: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mvpp2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/netvsc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/nfb: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ngbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/null: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/octeon_ep: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/pcap: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/pfe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/qede: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ring: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/sfc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/softnic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/tap: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/thunderx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/txgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vdev_netvsc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vhost: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/virtio: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vmxnet3: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": raw/*: missing internal dependency, "rawdev" Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/armv8: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/bcmfs: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/caam_jr: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/ccp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/dpaa_sec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/dpaa2_sec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/ipsec_mb: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/mvsam: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/nitrox: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/null: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/openssl: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/scheduler: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/uadk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/virtio: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/isal: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/nitrox: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/zlib: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": regex/*: missing internal dependency, "regexdev" Step #6 - "compile-libfuzzer-introspector-x86_64": ml/*: missing internal dependency, "mldev" Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/ifc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/sfc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": event/*: missing internal dependency, "eventdev" Step #6 - "compile-libfuzzer-introspector-x86_64": baseband/*: missing internal dependency, "bbdev" Step #6 - "compile-libfuzzer-introspector-x86_64": gpu/*: missing internal dependency, "gpudev" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": DPDK 24.03.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User defined options Step #6 - "compile-libfuzzer-introspector-x86_64": default_library : static Step #6 - "compile-libfuzzer-introspector-x86_64": libdir : lib Step #6 - "compile-libfuzzer-introspector-x86_64": prefix : /src/spdk/dpdk/build Step #6 - "compile-libfuzzer-introspector-x86_64": c_args : -fPIC -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": c_link_args : Step #6 - "compile-libfuzzer-introspector-x86_64": cpu_instruction_set: native Step #6 - "compile-libfuzzer-introspector-x86_64": disable_apps : dumpcap,test-crypto-perf,graph,test-eventdev,proc-info,test-bbdev,test-dma-perf,pdump,test-regex,test-gpudev,test-security-perf,test-acl,test-flow-perf,test,test-fib,test-sad,test-mldev,test-pipeline,test-pmd,test-cmdline,test-compress-perf Step #6 - "compile-libfuzzer-introspector-x86_64": disable_libs : fib,metrics,member,mldev,dispatcher,pipeline,graph,gso,acl,sched,table,bpf,lpm,stack,rawdev,node,ipsec,bitratestats,ip_frag,pdump,gro,port,cfgfile,efd,pdcp,gpudev,bbdev,pcapng,jobstats,latencystats,rib,distributor,eventdev,regexdev,argparse Step #6 - "compile-libfuzzer-introspector-x86_64": enable_docs : false Step #6 - "compile-libfuzzer-introspector-x86_64": enable_drivers : bus,bus/pci,bus/vdev,mempool/ring Step #6 - "compile-libfuzzer-introspector-x86_64": enable_kmods : false Step #6 - "compile-libfuzzer-introspector-x86_64": max_lcores : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": tests : false Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.11.1.git.kitware.jobserver-1 at /usr/local/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: autodetecting backend as ninja Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: calculating backend command to run: /usr/local/bin/ninja -C /src/spdk/dpdk/build-tmp -j 32 Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/spdk/dpdk/build-tmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/267] Compiling C object lib/librte_log.a.p/log_log.c.o [0/267] Compiling C object lib/librte_log.a.p/log_log_linux.c.o [0/267] Compiling C object lib/librte_kvargs.a.p/kvargs_rte_kvargs.c.o [0/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry.c.o [0/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_data.c.o [0/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_legacy.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_bus.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_class.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_config.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_debug.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dev.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_devargs.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_errno.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_fbarray.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hexdump.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_interrupts.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_launch.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_lcore.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_mcfg.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memalloc.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memory.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memzone.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_options.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_string_fns.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_tailqs.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_thread.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_timer.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_points.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_uuid.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_elem.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_heap.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_malloc.c.o [1/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_errno.c.o [1/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_random.c.o [2/267] Compiling C object lib/librte_log.a.p/log_log_linux.c.o [2/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_reciprocal.c.o [3/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_string_fns.c.o [3/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_service.c.o [4/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hexdump.c.o [4/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_version.c.o [5/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_uuid.c.o [5/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dynmem.c.o [6/267] Compiling C object lib/librte_kvargs.a.p/kvargs_rte_kvargs.c.o [6/267] Linking static target lib/librte_kvargs.a [7/267] Linking static target lib/librte_kvargs.a [7/267] Generating lib/kvargs.sym_chk with a custom command (wrapped by meson to capture output) [8/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_version.c.o [8/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_cpuflags.c.o [9/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_data.c.o [9/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hypervisor.c.o [10/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_reciprocal.c.o [10/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_proc.c.o [11/267] Compiling C object lib/librte_log.a.p/log_log.c.o [11/267] Linking static target lib/librte_log.a [12/267] Linking static target lib/librte_log.a [12/267] Generating lib/log.sym_chk with a custom command (wrapped by meson to capture output) [13/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_cpuflags.c.o [13/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace.c.o [14/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hypervisor.c.o [14/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_ctf.c.o [15/267] Generating lib/kvargs.sym_chk with a custom command (wrapped by meson to capture output) [15/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_utils.c.o [16/267] Generating lib/log.sym_chk with a custom command (wrapped by meson to capture output) [16/267] Linking target lib/librte_log.so.24.1 [17/267] Linking target lib/librte_log.so.24.1 [17/267] Generating symbol file lib/librte_log.so.24.1.p/librte_log.so.24.1.symbols [18/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_debug.c.o [18/267] Compiling C object lib/librte_eal.a.p/eal_common_hotplug_mp.c.o [19/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_class.c.o [19/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_mp.c.o [20/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_config.c.o [20/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_keepalive.c.o [21/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_timer.c.o [21/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_debug.c.o [22/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_random.c.o [22/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_file.c.o [23/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_legacy.c.o [23/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_filesystem.c.o [24/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_mcfg.c.o [24/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_firmware.c.o [25/267] Generating symbol file lib/librte_log.so.24.1.p/librte_log.so.24.1.symbols [25/267] Linking target lib/librte_kvargs.so.24.1 [26/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_tailqs.c.o [26/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_memory.c.o [27/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_launch.c.o [27/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_thread.c.o [28/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_bus.c.o [28/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_timer.c.o [29/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memalloc.c.o [29/267] Compiling C object lib/librte_eal.a.p/eal_unix_rte_thread.c.o [30/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_devargs.c.o [30/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal.c.o [31/267] Linking target lib/librte_kvargs.so.24.1 [31/267] Generating symbol file lib/librte_kvargs.so.24.1.p/librte_kvargs.so.24.1.symbols [32/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_interrupts.c.o [32/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_alarm.c.o [33/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_debug.c.o [33/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_cpuflags.c.o [34/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_elem.c.o [34/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_dev.c.o [35/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_points.c.o [35/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_hugepage_info.c.o [36/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dev.c.o [36/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_interrupts.c.o [37/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memzone.c.o [37/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_lcore.c.o [38/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_lcore.c.o [38/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memalloc.c.o [39/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_thread.c.o [39/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memory.c.o [40/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_cpuflags.c.o [40/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_thread.c.o [41/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dynmem.c.o [41/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_timer.c.o [42/267] Generating symbol file lib/librte_kvargs.so.24.1.p/librte_kvargs.so.24.1.symbols [42/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio.c.o [43/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry.c.o [43/267] Linking static target lib/librte_telemetry.a [44/267] Linking static target lib/librte_telemetry.a [44/267] Generating lib/telemetry.sym_chk with a custom command (wrapped by meson to capture output) [45/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_ctf.c.o [45/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio_mp_sync.c.o [46/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_malloc.c.o [46/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cpuflags.c.o [47/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace.c.o [47/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cycles.c.o [48/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cpuflags.c.o [48/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_hypervisor.c.o [49/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memory.c.o [49/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_spinlock.c.o [50/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_hypervisor.c.o [50/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_power_intrinsics.c.o [51/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_spinlock.c.o [51/267] Compiling C object lib/librte_ring.a.p/ring_rte_ring.c.o [52/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_proc.c.o [52/267] Compiling C object lib/librte_rcu.a.p/rcu_rte_rcu_qsbr.c.o [53/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_fbarray.c.o [53/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool.c.o [54/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_service.c.o [54/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops.c.o [55/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_heap.c.o [55/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops_default.c.o [56/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_utils.c.o [56/267] Compiling C object lib/librte_mempool.a.p/mempool_mempool_trace_points.c.o [57/267] Generating lib/telemetry.sym_chk with a custom command (wrapped by meson to capture output) [57/267] Linking target lib/librte_telemetry.so.24.1 [58/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_options.c.o [58/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf.c.o [59/267] Linking target lib/librte_telemetry.so.24.1 [59/267] Generating symbol file lib/librte_telemetry.so.24.1.p/librte_telemetry.so.24.1.symbols [60/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_timer.c.o [60/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_ptype.c.o [61/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_keepalive.c.o [61/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_pool_ops.c.o [62/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_filesystem.c.o [62/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_dyn.c.o [63/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_file.c.o [63/267] Compiling C object lib/net/libnet_crc_avx512_lib.a.p/net_crc_avx512.c.o [64/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_thread.c.o [64/267] Compiling C object lib/librte_net.a.p/net_rte_arp.c.o [65/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_firmware.c.o [65/267] Compiling C object lib/librte_net.a.p/net_rte_ether.c.o [66/267] Compiling C object lib/librte_eal.a.p/eal_common_hotplug_mp.c.o [66/267] Compiling C object lib/librte_net.a.p/net_rte_net.c.o [67/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_memory.c.o [67/267] Compiling C object lib/librte_net.a.p/net_rte_net_crc.c.o [68/267] Generating symbol file lib/librte_telemetry.so.24.1.p/librte_telemetry.so.24.1.symbols [68/267] Compiling C object lib/librte_net.a.p/net_net_crc_sse.c.o [69/267] Compiling C object lib/librte_eal.a.p/eal_unix_rte_thread.c.o [69/267] Compiling C object lib/librte_meter.a.p/meter_rte_meter.c.o [70/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_mp.c.o [70/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_driver.c.o [71/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_lcore.c.o [71/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_private.c.o [72/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_thread.c.o [72/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_profile.c.o [73/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_timer.c.o [73/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_trace_points.c.o [74/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_alarm.c.o [74/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_class_eth.c.o [75/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_dev.c.o [75/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev.c.o [76/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_hugepage_info.c.o [76/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_cman.c.o [77/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio_mp_sync.c.o [77/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_telemetry.c.o [78/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cycles.c.o [78/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_flow.c.o [79/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal.c.o [79/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_mtr.c.o [80/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_power_intrinsics.c.o [80/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_tm.c.o [81/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memalloc.c.o [81/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_telemetry.c.o [82/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_interrupts.c.o [82/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_common.c.o [83/267] Compiling C object lib/librte_ring.a.p/ring_rte_ring.c.o [83/267] Linking static target lib/librte_ring.a [84/267] Linking static target lib/librte_ring.a [84/267] Generating lib/ring.sym_chk with a custom command (wrapped by meson to capture output) [85/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops_default.c.o [85/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8079.c.o [86/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops.c.o [86/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8472.c.o [87/267] Compiling C object lib/librte_mempool.a.p/mempool_mempool_trace_points.c.o [87/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8636.c.o [88/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memory.c.o [88/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_linux_ethtool.c.o [89/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio.c.o [89/267] Linking static target lib/librte_eal.a [90/267] Linking static target lib/librte_eal.a [90/267] Generating lib/eal.sym_chk with a custom command (wrapped by meson to capture output) [91/267] Compiling C object lib/net/libnet_crc_avx512_lib.a.p/net_crc_avx512.c.o [91/267] Linking static target lib/net/libnet_crc_avx512_lib.a [92/267] Linking static target lib/net/libnet_crc_avx512_lib.a [92/267] Compiling C object lib/librte_pci.a.p/pci_rte_pci.c.o [93/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_pool_ops.c.o [93/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline.c.o [94/267] Compiling C object lib/librte_net.a.p/net_net_crc_sse.c.o [94/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_cirbuf.c.o [95/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_ptype.c.o [95/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse.c.o [96/267] Compiling C object lib/librte_net.a.p/net_rte_net_crc.c.o [96/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_etheraddr.c.o [97/267] Compiling C object lib/librte_meter.a.p/meter_rte_meter.c.o [97/267] Linking static target lib/librte_meter.a [98/267] Generating lib/ring.sym_chk with a custom command (wrapped by meson to capture output) [98/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_ipaddr.c.o [99/267] Linking static target lib/librte_meter.a [99/267] Generating lib/meter.sym_chk with a custom command (wrapped by meson to capture output) [100/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool.c.o [100/267] Linking static target lib/librte_mempool.a [101/267] Linking static target lib/librte_mempool.a [101/267] Generating lib/mempool.sym_chk with a custom command (wrapped by meson to capture output) [102/267] Compiling C object lib/librte_pci.a.p/pci_rte_pci.c.o [102/267] Linking static target lib/librte_pci.a [103/267] Linking static target lib/librte_pci.a [103/267] Generating lib/pci.sym_chk with a custom command (wrapped by meson to capture output) [104/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline.c.o [104/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_num.c.o [105/267] Compiling C object lib/librte_net.a.p/net_rte_ether.c.o [105/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_portlist.c.o [106/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_cirbuf.c.o [106/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_string.c.o [107/267] Compiling C object lib/librte_net.a.p/net_rte_arp.c.o [107/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_rdline.c.o [108/267] Compiling C object lib/librte_net.a.p/net_rte_net.c.o [108/267] Linking static target lib/librte_net.a [109/267] Linking static target lib/librte_net.a [109/267] Generating lib/net.sym_chk with a custom command (wrapped by meson to capture output) [110/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_dyn.c.o [110/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_socket.c.o [111/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse.c.o [111/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_vt100.c.o [112/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_portlist.c.o [112/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_os_unix.c.o [113/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_num.c.o [113/267] Compiling C object lib/librte_hash.a.p/hash_rte_cuckoo_hash.c.o [114/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_profile.c.o [114/267] Compiling C object lib/librte_hash.a.p/hash_rte_hash_crc.c.o [115/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_string.c.o [115/267] Compiling C object lib/librte_hash.a.p/hash_rte_fbk_hash.c.o [116/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_vt100.c.o [116/267] Compiling C object lib/librte_hash.a.p/hash_rte_thash.c.o [117/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_socket.c.o [117/267] Compiling C object lib/librte_hash.a.p/hash_rte_thash_gfni.c.o [118/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_os_unix.c.o [118/267] Compiling C object lib/librte_timer.a.p/timer_rte_timer.c.o [119/267] Compiling C object lib/librte_rcu.a.p/rcu_rte_rcu_qsbr.c.o [119/267] Linking static target lib/librte_rcu.a [120/267] Linking static target lib/librte_rcu.a [120/267] Generating lib/rcu.sym_chk with a custom command (wrapped by meson to capture output) [121/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_class_eth.c.o [121/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev.c.o [122/267] Compiling C object lib/librte_hash.a.p/hash_rte_hash_crc.c.o [122/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev_pmd.c.o [123/267] Generating lib/pci.sym_chk with a custom command (wrapped by meson to capture output) [123/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_comp.c.o [124/267] Generating lib/meter.sym_chk with a custom command (wrapped by meson to capture output) [124/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_pmd.c.o [125/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf.c.o [125/267] Linking static target lib/librte_mbuf.a [126/267] Linking static target lib/librte_mbuf.a [126/267] Generating lib/mbuf.sym_chk with a custom command (wrapped by meson to capture output) [127/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_driver.c.o [127/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_trace_points.c.o [128/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_private.c.o [128/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_rte_cryptodev.c.o [129/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_rdline.c.o [129/267] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev.c.o [130/267] Generating lib/net.sym_chk with a custom command (wrapped by meson to capture output) [130/267] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev_trace_points.c.o [131/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_telemetry.c.o [131/267] Compiling C object lib/librte_power.a.p/power_guest_channel.c.o [132/267] Generating lib/rcu.sym_chk with a custom command (wrapped by meson to capture output) [132/267] Compiling C object lib/librte_power.a.p/power_power_acpi_cpufreq.c.o [133/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_cman.c.o [133/267] Compiling C object lib/librte_power.a.p/power_power_amd_pstate_cpufreq.c.o [134/267] Compiling C object lib/librte_power.a.p/power_guest_channel.c.o [134/267] Compiling C object lib/librte_power.a.p/power_power_common.c.o [135/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_common.c.o [135/267] Compiling C object lib/librte_power.a.p/power_power_cppc_cpufreq.c.o [136/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8079.c.o [136/267] Compiling C object lib/librte_power.a.p/power_power_kvm_vm.c.o [137/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8472.c.o [137/267] Compiling C object lib/librte_power.a.p/power_power_intel_uncore.c.o [138/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_telemetry.c.o [138/267] Compiling C object lib/librte_power.a.p/power_power_pstate_cpufreq.c.o [139/267] Generating lib/mempool.sym_chk with a custom command (wrapped by meson to capture output) [139/267] Compiling C object lib/librte_power.a.p/power_rte_power.c.o [140/267] Compiling C object lib/librte_power.a.p/power_power_common.c.o [140/267] Compiling C object lib/librte_power.a.p/power_rte_power_uncore.c.o [141/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_linux_ethtool.c.o [141/267] Compiling C object lib/librte_power.a.p/power_rte_power_pmd_mgmt.c.o [142/267] Compiling C object lib/librte_power.a.p/power_power_kvm_vm.c.o [142/267] Compiling C object lib/librte_reorder.a.p/reorder_rte_reorder.c.o [143/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_etheraddr.c.o [143/267] Compiling C object lib/librte_security.a.p/security_rte_security.c.o [144/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8636.c.o [144/267] Compiling C object lib/librte_vhost.a.p/vhost_fd_man.c.o [145/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_ipaddr.c.o [145/267] Linking static target lib/librte_cmdline.a [146/267] Linking static target lib/librte_cmdline.a [146/267] Generating lib/cmdline.sym_chk with a custom command (wrapped by meson to capture output) [147/267] Compiling C object lib/librte_hash.a.p/hash_rte_thash_gfni.c.o [147/267] Compiling C object lib/librte_vhost.a.p/vhost_iotlb.c.o [148/267] Generating lib/mbuf.sym_chk with a custom command (wrapped by meson to capture output) [148/267] Compiling C object lib/librte_vhost.a.p/vhost_socket.c.o [149/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_mtr.c.o [149/267] Compiling C object lib/librte_vhost.a.p/vhost_vdpa.c.o [150/267] Compiling C object lib/librte_hash.a.p/hash_rte_fbk_hash.c.o [150/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost.c.o [151/267] Compiling C object lib/librte_vhost.a.p/vhost_fd_man.c.o [151/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost_crypto.c.o [152/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev_pmd.c.o [152/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost_user.c.o [153/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_trace_points.c.o [153/267] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net.c.o [154/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_pmd.c.o [154/267] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net_ctrl.c.o [155/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_comp.c.o [155/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common.c.o [156/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_tm.c.o [156/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_params.c.o [157/267] Compiling C object lib/librte_timer.a.p/timer_rte_timer.c.o [157/267] Linking static target lib/librte_timer.a [158/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev.c.o [158/267] Linking static target lib/librte_compressdev.a [159/267] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev_trace_points.c.o [159/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common_uio.c.o [160/267] Linking static target lib/librte_timer.a [160/267] Generating lib/timer.sym_chk with a custom command (wrapped by meson to capture output) [161/267] Linking static target lib/librte_compressdev.a [161/267] Generating lib/compressdev.sym_chk with a custom command (wrapped by meson to capture output) [162/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_params.c.o [162/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci.c.o [163/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_trace_points.c.o [163/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_uio.c.o [164/267] Compiling C object lib/librte_power.a.p/power_power_acpi_cpufreq.c.o [164/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_vfio.c.o [165/267] Compiling C object lib/librte_power.a.p/power_power_amd_pstate_cpufreq.c.o [165/267] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev.c.o [166/267] Compiling C object lib/librte_power.a.p/power_rte_power.c.o [166/267] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev_params.c.o [167/267] Compiling C object lib/librte_power.a.p/power_rte_power_uncore.c.o [167/267] Compiling C object drivers/libtmp_rte_mempool_ring.a.p/mempool_ring_rte_mempool_ring.c.o [168/267] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev_params.c.o [169/267] Compiling C object lib/librte_power.a.p/power_power_intel_uncore.c.o [170/267] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev.c.o [170/267] Linking static target lib/librte_dmadev.a [171/267] Linking static target lib/librte_dmadev.a [171/267] Generating lib/dmadev.sym_chk with a custom command (wrapped by meson to capture output) [172/267] Compiling C object lib/librte_power.a.p/power_power_cppc_cpufreq.c.o [173/267] Generating lib/timer.sym_chk with a custom command (wrapped by meson to capture output) [174/267] Compiling C object lib/librte_power.a.p/power_power_pstate_cpufreq.c.o [175/267] Compiling C object lib/librte_hash.a.p/hash_rte_thash.c.o [176/267] Generating lib/cmdline.sym_chk with a custom command (wrapped by meson to capture output) [177/267] Generating lib/compressdev.sym_chk with a custom command (wrapped by meson to capture output) [178/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_flow.c.o [179/267] Compiling C object lib/librte_reorder.a.p/reorder_rte_reorder.c.o [179/267] Linking static target lib/librte_reorder.a [180/267] Linking static target lib/librte_reorder.a [180/267] Generating lib/reorder.sym_chk with a custom command (wrapped by meson to capture output) [181/267] Compiling C object lib/librte_power.a.p/power_rte_power_pmd_mgmt.c.o [181/267] Linking static target lib/librte_power.a [182/267] Linking static target lib/librte_power.a [182/267] Generating lib/power.sym_chk with a custom command (wrapped by meson to capture output) [183/267] Compiling C object lib/librte_security.a.p/security_rte_security.c.o [183/267] Linking static target lib/librte_security.a [184/267] Linking static target lib/librte_security.a [184/267] Generating lib/security.sym_chk with a custom command (wrapped by meson to capture output) [185/267] Generating lib/dmadev.sym_chk with a custom command (wrapped by meson to capture output) [186/267] Generating lib/reorder.sym_chk with a custom command (wrapped by meson to capture output) [187/267] Compiling C object lib/librte_vhost.a.p/vhost_vdpa.c.o [188/267] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net_ctrl.c.o [189/267] Compiling C object lib/librte_vhost.a.p/vhost_iotlb.c.o [190/267] Compiling C object lib/librte_hash.a.p/hash_rte_cuckoo_hash.c.o [190/267] Linking static target lib/librte_hash.a [191/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common_uio.c.o [192/267] Linking static target lib/librte_hash.a [192/267] Generating lib/hash.sym_chk with a custom command (wrapped by meson to capture output) [193/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_uio.c.o [194/267] Compiling C object lib/librte_vhost.a.p/vhost_socket.c.o [195/267] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev.c.o [195/267] Linking static target drivers/libtmp_rte_bus_vdev.a [196/267] Generating lib/security.sym_chk with a custom command (wrapped by meson to capture output) [197/267] Linking static target drivers/libtmp_rte_bus_vdev.a [197/267] Generating drivers/rte_bus_vdev.pmd.c with a custom command [198/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci.c.o [199/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common.c.o [200/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_vfio.c.o [200/267] Linking static target drivers/libtmp_rte_bus_pci.a [201/267] Linking static target drivers/libtmp_rte_bus_pci.a [201/267] Generating drivers/rte_bus_pci.pmd.c with a custom command [202/267] Generating lib/power.sym_chk with a custom command (wrapped by meson to capture output) [203/267] Generating drivers/rte_bus_vdev.pmd.c with a custom command [203/267] Compiling C object drivers/librte_bus_vdev.a.p/meson-generated_.._rte_bus_vdev.pmd.c.o [203/267] Compiling C object drivers/librte_bus_vdev.so.24.1.p/meson-generated_.._rte_bus_vdev.pmd.c.o [204/267] Compiling C object drivers/librte_bus_vdev.a.p/meson-generated_.._rte_bus_vdev.pmd.c.o [204/267] Linking static target drivers/librte_bus_vdev.a [205/267] Compiling C object drivers/librte_bus_vdev.so.24.1.p/meson-generated_.._rte_bus_vdev.pmd.c.o [206/267] Linking static target drivers/librte_bus_vdev.a [206/267] Generating drivers/rte_bus_vdev.sym_chk with a custom command (wrapped by meson to capture output) [207/267] Generating drivers/rte_bus_pci.pmd.c with a custom command [207/267] Compiling C object drivers/librte_bus_pci.a.p/meson-generated_.._rte_bus_pci.pmd.c.o [207/267] Compiling C object drivers/librte_bus_pci.so.24.1.p/meson-generated_.._rte_bus_pci.pmd.c.o [208/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost.c.o [209/267] Compiling C object drivers/librte_bus_pci.a.p/meson-generated_.._rte_bus_pci.pmd.c.o [209/267] Linking static target drivers/librte_bus_pci.a [210/267] Compiling C object drivers/librte_bus_pci.so.24.1.p/meson-generated_.._rte_bus_pci.pmd.c.o [211/267] Linking static target drivers/librte_bus_pci.a [211/267] Generating drivers/rte_bus_pci.sym_chk with a custom command (wrapped by meson to capture output) [212/267] Generating lib/hash.sym_chk with a custom command (wrapped by meson to capture output) [213/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_rte_cryptodev.c.o [213/267] Linking static target lib/librte_cryptodev.a [214/267] Generating drivers/rte_bus_vdev.sym_chk with a custom command (wrapped by meson to capture output) [215/267] Linking static target lib/librte_cryptodev.a [215/267] Generating lib/cryptodev.sym_chk with a custom command (wrapped by meson to capture output) [216/267] Compiling C object drivers/libtmp_rte_mempool_ring.a.p/mempool_ring_rte_mempool_ring.c.o [216/267] Linking static target drivers/libtmp_rte_mempool_ring.a [217/267] Linking static target drivers/libtmp_rte_mempool_ring.a [217/267] Generating drivers/rte_mempool_ring.pmd.c with a custom command [218/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost_user.c.o [219/267] Generating drivers/rte_bus_pci.sym_chk with a custom command (wrapped by meson to capture output) [220/267] Generating drivers/rte_mempool_ring.pmd.c with a custom command [220/267] Compiling C object drivers/librte_mempool_ring.a.p/meson-generated_.._rte_mempool_ring.pmd.c.o [220/267] Compiling C object drivers/librte_mempool_ring.so.24.1.p/meson-generated_.._rte_mempool_ring.pmd.c.o [221/267] Compiling C object drivers/librte_mempool_ring.so.24.1.p/meson-generated_.._rte_mempool_ring.pmd.c.o [222/267] Compiling C object drivers/librte_mempool_ring.a.p/meson-generated_.._rte_mempool_ring.pmd.c.o [222/267] Linking static target drivers/librte_mempool_ring.a [223/267] Linking static target drivers/librte_mempool_ring.a [224/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev.c.o [224/267] Linking static target lib/librte_ethdev.a [225/267] Linking static target lib/librte_ethdev.a [225/267] Generating lib/ethdev.sym_chk with a custom command (wrapped by meson to capture output) [226/267] Generating lib/cryptodev.sym_chk with a custom command (wrapped by meson to capture output) [227/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost_crypto.c.o [228/267] Generating lib/eal.sym_chk with a custom command (wrapped by meson to capture output) [228/267] Linking target lib/librte_eal.so.24.1 [229/267] Linking target lib/librte_eal.so.24.1 [229/267] Generating symbol file lib/librte_eal.so.24.1.p/librte_eal.so.24.1.symbols [230/267] Generating symbol file lib/librte_eal.so.24.1.p/librte_eal.so.24.1.symbols [230/267] Linking target lib/librte_ring.so.24.1 [230/267] Linking target lib/librte_meter.so.24.1 [230/267] Linking target lib/librte_pci.so.24.1 [230/267] Linking target lib/librte_timer.so.24.1 [230/267] Linking target lib/librte_dmadev.so.24.1 [230/267] Linking target drivers/librte_bus_vdev.so.24.1 [231/267] Linking target lib/librte_ring.so.24.1 [231/267] Generating symbol file lib/librte_ring.so.24.1.p/librte_ring.so.24.1.symbols [232/267] Linking target lib/librte_meter.so.24.1 [232/267] Generating symbol file lib/librte_meter.so.24.1.p/librte_meter.so.24.1.symbols [233/267] Linking target lib/librte_dmadev.so.24.1 [233/267] Generating symbol file lib/librte_dmadev.so.24.1.p/librte_dmadev.so.24.1.symbols [234/267] Linking target lib/librte_pci.so.24.1 [234/267] Generating symbol file lib/librte_pci.so.24.1.p/librte_pci.so.24.1.symbols [235/267] Linking target lib/librte_timer.so.24.1 [235/267] Generating symbol file lib/librte_timer.so.24.1.p/librte_timer.so.24.1.symbols [236/267] Linking target drivers/librte_bus_vdev.so.24.1 [237/267] Generating symbol file lib/librte_ring.so.24.1.p/librte_ring.so.24.1.symbols [237/267] Linking target lib/librte_rcu.so.24.1 [237/267] Linking target lib/librte_mempool.so.24.1 [238/267] Generating symbol file lib/librte_meter.so.24.1.p/librte_meter.so.24.1.symbols [239/267] Generating symbol file lib/librte_pci.so.24.1.p/librte_pci.so.24.1.symbols [239/267] Linking target drivers/librte_bus_pci.so.24.1 [240/267] Generating symbol file lib/librte_timer.so.24.1.p/librte_timer.so.24.1.symbols [241/267] Generating symbol file lib/librte_dmadev.so.24.1.p/librte_dmadev.so.24.1.symbols [242/267] Linking target lib/librte_rcu.so.24.1 [242/267] Generating symbol file lib/librte_rcu.so.24.1.p/librte_rcu.so.24.1.symbols [243/267] Linking target drivers/librte_bus_pci.so.24.1 [244/267] Linking target lib/librte_mempool.so.24.1 [244/267] Generating symbol file lib/librte_mempool.so.24.1.p/librte_mempool.so.24.1.symbols [245/267] Generating symbol file lib/librte_rcu.so.24.1.p/librte_rcu.so.24.1.symbols [246/267] Generating symbol file lib/librte_mempool.so.24.1.p/librte_mempool.so.24.1.symbols [246/267] Linking target lib/librte_mbuf.so.24.1 [246/267] Linking target drivers/librte_mempool_ring.so.24.1 [247/267] Linking target drivers/librte_mempool_ring.so.24.1 [248/267] Linking target lib/librte_mbuf.so.24.1 [248/267] Generating symbol file lib/librte_mbuf.so.24.1.p/librte_mbuf.so.24.1.symbols [249/267] Generating symbol file lib/librte_mbuf.so.24.1.p/librte_mbuf.so.24.1.symbols [249/267] Linking target lib/librte_net.so.24.1 [249/267] Linking target lib/librte_compressdev.so.24.1 [249/267] Linking target lib/librte_cryptodev.so.24.1 [249/267] Linking target lib/librte_reorder.so.24.1 [250/267] Linking target lib/librte_net.so.24.1 [250/267] Generating symbol file lib/librte_net.so.24.1.p/librte_net.so.24.1.symbols [251/267] Linking target lib/librte_compressdev.so.24.1 [252/267] Linking target lib/librte_reorder.so.24.1 [253/267] Linking target lib/librte_cryptodev.so.24.1 [253/267] Generating symbol file lib/librte_cryptodev.so.24.1.p/librte_cryptodev.so.24.1.symbols [254/267] Generating lib/ethdev.sym_chk with a custom command (wrapped by meson to capture output) [255/267] Generating symbol file lib/librte_net.so.24.1.p/librte_net.so.24.1.symbols [255/267] Linking target lib/librte_ethdev.so.24.1 [255/267] Linking target lib/librte_cmdline.so.24.1 [255/267] Linking target lib/librte_hash.so.24.1 [256/267] Generating symbol file lib/librte_cryptodev.so.24.1.p/librte_cryptodev.so.24.1.symbols [256/267] Linking target lib/librte_security.so.24.1 [257/267] Linking target lib/librte_cmdline.so.24.1 [258/267] Linking target lib/librte_security.so.24.1 [259/267] Linking target lib/librte_hash.so.24.1 [259/267] Generating symbol file lib/librte_hash.so.24.1.p/librte_hash.so.24.1.symbols [260/267] Linking target lib/librte_ethdev.so.24.1 [260/267] Generating symbol file lib/librte_ethdev.so.24.1.p/librte_ethdev.so.24.1.symbols [261/267] Generating symbol file lib/librte_hash.so.24.1.p/librte_hash.so.24.1.symbols [262/267] Generating symbol file lib/librte_ethdev.so.24.1.p/librte_ethdev.so.24.1.symbols [262/267] Linking target lib/librte_power.so.24.1 [263/267] Linking target lib/librte_power.so.24.1 [264/267] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net.c.o [264/267] Linking static target lib/librte_vhost.a [265/267] Linking static target lib/librte_vhost.a [265/267] Generating lib/vhost.sym_chk with a custom command (wrapped by meson to capture output) [266/267] Generating lib/vhost.sym_chk with a custom command (wrapped by meson to capture output) [266/267] Linking target lib/librte_vhost.so.24.1 [267/267] Linking target lib/librte_vhost.so.24.1 Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log_flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log_deprecated.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ut/ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ut_mock/mock.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ut_mock.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ut.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_log.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/dma/dma.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX lib/trace_parser/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/bit_array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/cpuset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ioat/ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc16.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32c.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32_ieee.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/fd_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/hexlify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/iov.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/math.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/strerror_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/xor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vfio_user/host/vfio_user_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vfio_user/host/vfio_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_dma.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ioat.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vfio_user.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vmd/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vmd/led.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/conf/conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/env.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/threads.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_virtio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_idxd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_event.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/sigbus_handler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk_2207.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk_2211.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_conf.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_json.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_server_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_client_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vmd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_jsonrpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/rpc/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_rpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/keyring/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/notify/notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/keyring/keyring_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/notify/notify_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace_flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_trace_parser.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_notify.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_keyring.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_trace.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_env_dpdk.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/thread/thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/thread/iobuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/sock/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/sock/sock_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_sock.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_fabric.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_pcie_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_pcie.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_qpair.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_quirks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_discovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr_ocssd_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns_ocssd_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_io_msg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_poll_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_zns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_stubs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_cuse.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_thread.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/json_config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/subsystem_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel_sw.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_vhost_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/blobstore.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/zeroes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/blob_bs_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_vfio_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_init.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/app.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/reactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/log_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/app_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/scheduler_static.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_virtio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev_zone.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/part.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/scsi_nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nvme.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blob.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blobfs/blobfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blobfs/tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/lvol/lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blobfs.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_lvol.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nbd/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nbd/nbd_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr_discovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/lun.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/port.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_core.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/nvmf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_layout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_pr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_sb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/stubs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/task.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/mdns_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p_flat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_nv_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_band_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_band.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_rq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_reloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_p2l.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_shutdown.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_startup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_md.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_ioch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_l2p.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_band.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_self_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_p2l.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_recovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nbd.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_md.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_bitmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_property.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_layout_tracker_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_layout_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_p2l_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_band_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_chunk_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_trim_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/nvc/ftl_nvc_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_v5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/nvc/ftl_nvc_bdev_vss.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/conn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/base/ftl_base_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/base/ftl_base_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/init_grp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/param.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/portal_grp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/tgt_node.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi_subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/task.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/rte_vhost_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nvmf.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ftl.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_iscsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vhost.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/env_dpdk/env_dpdk_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/keyring/file/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/keyring/file/keyring_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/ioat/accel_ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/error/accel_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blob/bdev/blob_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/gscheduler/gscheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/ioat/accel_ioat_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/error/accel_error_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/sock/posix/posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/dpdk_governor/dpdk_governor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/keyring/linux/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/dynamic/scheduler_dynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/keyring/linux/keyring_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_env_dpdk_rpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_keyring_linux.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_keyring_file.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_gscheduler.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel_error.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel_ioat.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_dynamic.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blob_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_dpdk_governor.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/gpt/gpt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/error/vbdev_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/gpt/vbdev_gpt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/error/vbdev_error_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blobfs/bdev/blobfs_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/delay/vbdev_delay.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/lvol/vbdev_lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/null/bdev_null.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blobfs/bdev/blobfs_bdev_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/zone_block/vbdev_zone_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/lvol/vbdev_lvol_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/delay/vbdev_delay_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/null/bdev_null_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/nvme_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/zone_block/vbdev_zone_block_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/passthru/vbdev_passthru.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_mdns_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/ftl/bdev_ftl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/aio/bdev_aio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/malloc/bdev_malloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/passthru/vbdev_passthru_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/ftl/bdev_ftl_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/aio/bdev_aio_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/malloc/bdev_malloc_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/vbdev_opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/split/vbdev_split.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/split/vbdev_split_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/vbdev_opal_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid_sb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme_cuse_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/raid0.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/raid1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/concat.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blobfs_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_null.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_sock_posix.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_error.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_passthru.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_gpt.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_ftl.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_zone_block.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_malloc.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_aio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_delay.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_lvol.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_split.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_virtio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_raid.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_nvme.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iobuf/iobuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iobuf/iobuf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vmd/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/sock/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/scheduler/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vmd/vmd_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vhost_blk/vhost_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/keyring/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_keyring.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vhost_blk.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_scheduler.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vmd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_sock.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_iobuf.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/accel/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_accel.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/bdev/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nbd/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/scsi/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nvmf/nvmf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nvmf/nvmf_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_nbd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_nvmf.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vhost_scsi/vhost_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iscsi/iscsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vhost_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_iscsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX app/trace/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/rpc_client/rpc_client_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/trace_record/trace_record.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_top/spdk_top.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_discover/discovery_aer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_lspci/spdk_lspci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_identify/identify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_perf/perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vfio_user_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/accel_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bit_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blobfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/zipf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/accel.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/trace_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/opal_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vhost.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/util/zipf/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/ioat/perf/perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/thread/poller_perf/poller_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc16.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/dma.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/vtophys/vtophys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/thread/lock/spdk_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/memory/memory_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nbd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/env_dpdk_post_init/env_dpdk_post_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/ioat/verify/verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_zns.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/stub/stub.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_dd/spdk_dd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/jsoncat/jsoncat.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/env_dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/pci/pci_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/interrupt_tgt/interrupt_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/histogram_perf/histogram_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fd_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/nvmf_tgt/nvmf_main.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/opal.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/iscsi_tgt/iscsi_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/mem_callbacks/mem_callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blobfs_bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_cmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_tgt/spdk_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/aer/aer.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/keyring.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scsi_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/nvme_fuzz/nvme_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/bdev_svc/bdev_svc.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/hexlify.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/jsonrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/xor.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/pci_ids.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blob_bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/keyring_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/include/spdk/histogram_data.h/histogram_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_ocssd_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/histogram_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/idxd_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/mmio.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vfio_user_pci.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/idxd.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/log/log.c/log_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/dif.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/init.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/uuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/net.h Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_lspci Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/cpuset.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/iscsi_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/lvol.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev_zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ftl.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ioat_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_intel.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ublk.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bit_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scheduler.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/gpt_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_client_test Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_ocssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_fc_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": LINK jsoncat Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ioat.h Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK zipf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK poller_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vtophys Step #6 - "compile-libfuzzer-introspector-x86_64": LINK env_dpdk_post_init Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_discover Step #6 - "compile-libfuzzer-introspector-x86_64": LINK histogram_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_trace_record Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ioat_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK stub Step #6 - "compile-libfuzzer-introspector-x86_64": LINK verify Step #6 - "compile-libfuzzer-introspector-x86_64": LINK interrupt_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK histogram_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_svc Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pci_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK aer Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_dd Step #6 - "compile-libfuzzer-introspector-x86_64": LINK log_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function filename: /src/spdk/test/unit/include/spdk/histogram_data.h/histogram_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:34 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function filename: /src/spdk/app/trace_record/trace_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vfio_user_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:34 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function filename: /src/spdk/examples/util/zipf/zipf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:34 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_top Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function filename: /src/spdk/test/unit/lib/log/log.c/log_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:34 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_perf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function filename: /src/spdk/examples/ioat/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:34 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/accel_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_identify Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function filename: /src/spdk/examples/ioat/verify/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:34 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function filename: /src/spdk/test/rpc_client/rpc_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:34 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/app/jsoncat/jsoncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/env/pci/pci_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_lock Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/app/histogram_perf/histogram_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/env/vtophys/vtophys.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bit_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/thread/poller_perf/poller_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK mem_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/env/mem_callbacks/mem_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode CC test/unit/lib/util/base64.c/base64_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/app/spdk_top/spdk_top.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blobfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK memory_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK base64_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/app/spdk_lspci/spdk_lspci.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/env/memory/memory_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/env/env_dpdk_post_init/env_dpdk_post_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/unit/lib/util/base64.c/base64_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/thread/lock/spdk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/app/spdk_nvme_discover/discovery_aer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/version.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/trace_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/opal_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : LINK spdk_trace Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/spdk/test/app/stub/stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/bit_array.c/bit_array_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/nvme/aer/aer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/cpuset.c/cpuset_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/test/app/fuzz/nvme_fuzz/nvme_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc16.c/crc16_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/event.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/likely.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:35 : CC examples/thread/thread/thread_ex.o Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function filename: /src/spdk/app/spdk_nvme_perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:35 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/app/spdk_nvme_identify/identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc16_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/app/trace/trace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cpuset_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/test/unit/lib/util/crc16.c/crc16_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bit_array_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/test/unit/lib/util/cpuset.c/cpuset_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc16.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/dma.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK thread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/examples/interrupt_tgt/interrupt_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_zns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/env_dpdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/test/unit/lib/util/bit_array.c/bit_array_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc32_ieee.c/crc32_ieee_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc32c.c/crc32c_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/sock/hello_world/hello_sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc64.c/crc64_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fd_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/json.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc32_ieee_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc32c_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc64_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_sock Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/test/unit/lib/util/crc32_ieee.c/crc32_ieee_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/dif.c/dif_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/test/unit/lib/util/crc32c.c/crc32c_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/test/unit/lib/util/crc64.c/crc64_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/file.c/file_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blobfs_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/iov.c/iov_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/net.c/net_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK file_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/math.c/math_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scsi_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/test/unit/lib/util/file.c/file_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK net_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK math_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/hexlify.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iov_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/jsonrpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/reset/reset.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function filename: /src/spdk/test/unit/lib/util/net.c/net_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:36 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/xor.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/unit/lib/util/math.c/math_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/pci_ids.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/unit/lib/util/iov.c/iov_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blob_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/pipe.c/pipe_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/keyring_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/examples/sock/hello_world/hello_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/string.c/string_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/xor.c/xor_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/sgl/sgl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/file.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reset Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dif_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/e2edp/nvme_dp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/overhead/overhead.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ioat/ioat.c/ioat_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/endian.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/dma/dma.c/dma_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK string_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/unit/lib/util/dif.c/dif_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK sgl Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pipe_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/unit/lib/util/string.c/string_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_dp Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/err_injection/err_injection.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/startup/startup.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK xor_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK overhead Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/app/bdev_svc/bdev_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/unit/lib/util/pipe.c/pipe_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/reserve/reserve.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/app/spdk_dd/spdk_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/simple_copy/simple_copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/unit/lib/util/xor.c/xor_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK err_injection Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ioat_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK startup Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/connect_stress/connect_stress.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dma_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/unit/lib/ioat/ioat.c/ioat_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reserve Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_ocssd_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK simple_copy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/test/unit/lib/dma/dma.c/dma_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/app/nvmf_tgt/nvmf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function filename: /src/spdk/app/iscsi_tgt/iscsi_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:37 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/config.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK connect_stress Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/boot_partition/boot_partition.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/compliance/nvme_compliance.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/histogram_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_parse.c/json_parse_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK boot_partition Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/idxd_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/nvme/reset/reset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/env_dpdk/pci_event.c/pci_event_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/mmio.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_compliance Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/nvme/sgl/sgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/accel/dif/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/nvme/e2edp/nvme_dp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pci_event_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/app/spdk_tgt/spdk_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/blobfs/mkfs/mkfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/nvme/overhead/overhead.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/nvme/err_injection/err_injection.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/unit/lib/env_dpdk/pci_event.c/pci_event_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dif Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/nvme/startup/startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/stdinc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK mkfs Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/nvme/reserve/reserve.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vfio_user_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function filename: /src/spdk/test/nvme/simple_copy/simple_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:38 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/spdk/test/nvme/connect_stress/connect_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_parse_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/spdk/examples/thread/thread/thread_ex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/fused_ordering/fused_ordering.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/spdk/test/nvme/boot_partition/boot_partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/spdk/test/unit/lib/json/json_parse.c/json_parse_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/idxd.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK fused_ordering Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function filename: /src/spdk/test/nvme/compliance/nvme_compliance.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/reduce.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/vmd/lsvmd/lsvmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lsvmd Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/vhost/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/event_perf/event_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/reactor/reactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/init.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK event_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function filename: /src/spdk/test/nvme/fused_ordering/fused_ordering.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:40 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blob.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_util.c/json_util_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/cpuset.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function filename: /src/spdk/test/event/event_perf/event_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:40 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/iscsi_fuzz/iscsi_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function filename: /src/spdk/examples/vmd/lsvmd/lsvmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:40 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function filename: /src/spdk/test/event/reactor/reactor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:40 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_util_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/iscsi_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/env.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function filename: /src/spdk/test/unit/lib/json/json_util.c/json_util_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:40 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev_zone.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ftl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/barrier.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/doorbell_aers/doorbell_aers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/reactor_perf/reactor_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/app_repeat/app_repeat.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK doorbell_aers Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_write.c/json_write_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ioat_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Main function filename: /src/spdk/test/accel/dif/dif.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:41 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/scheduler/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK app_repeat Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Main function filename: /src/spdk/test/blobfs/mkfs/mkfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:41 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scheduler Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_intel.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ublk.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Main function filename: /src/spdk/test/event/reactor_perf/reactor_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:41 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_write_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bit_array.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function filename: /src/spdk/test/unit/lib/json/json_write.c/json_write_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:42 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function filename: /src/spdk/test/nvme/doorbell_aers/doorbell_aers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:42 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function filename: /src/spdk/test/event/app_repeat/app_repeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:42 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function filename: /src/spdk/test/app/fuzz/iscsi_fuzz/iscsi_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:42 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/string.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/gpt_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/fdp/fdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/cuse/cuse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_ocssd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK fdp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/jsonrpc/jsonrpc_server.c/jsonrpc_server_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_fc_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/vhost_fuzz/vhost_fuzz_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/vhost_fuzz/vhost_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Main function filename: /src/spdk/app/vhost/vhost.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:43 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/vmd/led/led.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK jsonrpc_server_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/lvol/esnap/esnap.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK led Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Main function filename: /src/spdk/test/unit/lib/jsonrpc/jsonrpc_server.c/jsonrpc_server_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:43 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/hello_world/hello_world.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/cmb_copy/cmb_copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/pmr_persistence/pmr_persistence.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/hotplug/hotplug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/reconnect/reconnect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/nvme_manage/nvme_manage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/abort/abort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/arbitration/arbitration.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cuse Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pmr_persistence Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hotplug Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cmb_copy Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_world Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/test/nvme/cuse/cuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/test/nvme/fdp/fdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK arbitration Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/rpc/rpc.c/rpc_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": LINK abort Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/examples/vmd/led/led.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_manage Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/test/app/fuzz/vhost_fuzz/vhost_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/test/event/scheduler/scheduler.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/test/unit/lib/rpc/rpc.c/rpc_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/examples/nvme/abort/abort.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/examples/nvme/reconnect/reconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/examples/nvme/arbitration/arbitration.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/examples/nvme/hello_world/hello_world.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/examples/nvme/pmr_persistence/pmr_persistence.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function filename: /src/spdk/examples/nvme/hotplug/hotplug.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:44 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function filename: /src/spdk/examples/nvme/cmb_copy/cmb_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:45 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/thread/thread.c/thread_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/thread/iobuf.c/iobuf_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/sock/posix.c/posix_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/sock/sock.c/sock_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/keyring/keyring.c/keyring_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/notify/notify.c/notify_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function filename: /src/spdk/examples/nvme/nvme_manage/nvme_manage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:45 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK keyring_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK notify_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK esnap Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function filename: /src/spdk/test/unit/lib/keyring/keyring.c/keyring_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:45 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iobuf_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function filename: /src/spdk/test/unit/lib/notify/notify.c/notify_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:45 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK posix_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function filename: /src/spdk/test/unit/lib/thread/iobuf.c/iobuf_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:45 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function filename: /src/spdk/test/unit/lib/sock/posix.c/posix_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:45 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK thread_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK sock_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Main function filename: /src/spdk/test/unit/lib/thread/thread.c/thread_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:46 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Main function filename: /src/spdk/test/lvol/esnap/esnap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:46 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Main function filename: /src/spdk/test/unit/lib/sock/sock.c/sock_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:46 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/accel/accel.c/accel_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/init/rpc.c/rpc_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/init/subsystem.c/subsystem_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blob/blob.c/blob_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blob/blob_bdev.c/blob_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme.c/nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr_ocssd_cmd.c/nvme_ctrlr_ocssd_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr_cmd.c/nvme_ctrlr_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns_cmd.c/nvme_ns_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns.c/nvme_ns_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr.c/nvme_ctrlr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns_ocssd_cmd.c/nvme_ns_ocssd_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK subsystem_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blob_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Main function filename: /src/spdk/test/unit/lib/init/rpc.c/rpc_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:47 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Main function filename: /src/spdk/test/unit/lib/init/subsystem.c/subsystem_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:47 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Main function filename: /src/spdk/test/unit/lib/blob/blob_bdev.c/blob_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:47 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_pcie.c/nvme_pcie_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_ocssd_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ns_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ctrlr_ocssd_cmd.c/nvme_ctrlr_ocssd_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:48 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : [Log level 1] : 10:03:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : [Log level 1] : 10:03:48 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ns.c/nvme_ns_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ctrlr_cmd.c/nvme_ctrlr_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:48 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ns_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_poll_group.c/nvme_poll_group_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK accel_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme.c/nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:48 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_qpair.c/nvme_qpair_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ns_cmd.c/nvme_ns_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:48 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_quirks.c/nvme_quirks_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_tcp.c/nvme_tcp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/event/app.c/app_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_transport.c/nvme_transport_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ns_ocssd_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function filename: /src/spdk/test/unit/lib/accel/accel.c/accel_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:48 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_io_msg.c/nvme_io_msg_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ns_ocssd_cmd.c/nvme_ns_ocssd_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:48 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_pcie_common.c/nvme_pcie_common_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK app_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_fabric.c/nvme_fabric_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/event/reactor.c/reactor_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_poll_group_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ctrlr.c/nvme_ctrlr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:49 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_pcie_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_opal.c/nvme_opal_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function filename: /src/spdk/test/unit/lib/event/app.c/app_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:49 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_cuse.c/nvme_cuse_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_quirks_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_poll_group.c/nvme_poll_group_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:49 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_quirks.c/nvme_quirks_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:49 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_pcie.c/nvme_pcie_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:49 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_qpair_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_transport_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_qpair.c/nvme_qpair_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:49 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_opal_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_transport.c/nvme_transport_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:49 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_io_msg_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_pcie_common_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_opal.c/nvme_opal_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_io_msg.c/nvme_io_msg_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_pcie_common.c/nvme_pcie_common_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blob_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_fabric_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/event/reactor.c/reactor_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/bdev.c/bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/part.c/part_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/vbdev_lvol.c/vbdev_lvol_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/scsi_nvme.c/scsi_nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/bdev_zone.c/bdev_zone_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_fabric.c/nvme_fabric_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/vbdev_zone_block.c/vbdev_zone_block_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/gpt/gpt.c/gpt_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/nvme/bdev_nvme.c/bdev_nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/concat.c/concat_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/mt/bdev.c/bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/bdev_raid_sb.c/bdev_raid_sb_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/raid1.c/raid1_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/bdev_raid.c/bdev_raid_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_tcp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_cuse_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/raid0.c/raid0_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_zone_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK gpt_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_cuse.c/nvme_cuse_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/bdev/scsi_nvme.c/scsi_nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/blob/blob.c/blob_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/bdev/bdev_zone.c/bdev_zone_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/accel/perf/accel_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/bdev/gpt/gpt.c/gpt_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/blob/cli/blobcli.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/blob/hello_world/hello_blob.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_tcp.c/nvme_tcp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK concat_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_raid_sb_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK raid1_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vbdev_zone_block_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/concat.c/concat_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK accel_perf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/bdev_raid_sb.c/bdev_raid_sb_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:50 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK raid0_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_blob Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vbdev_lvol_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobcli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function filename: /src/spdk/test/unit/lib/bdev/vbdev_zone_block.c/vbdev_zone_block_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:51 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/raid1.c/raid1_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:51 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/raid0.c/raid0_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:51 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function filename: /src/spdk/test/unit/lib/bdev/vbdev_lvol.c/vbdev_lvol_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:51 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_raid_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function filename: /src/spdk/examples/accel/perf/accel_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:51 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK part_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/bdev_raid.c/bdev_raid_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:51 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function filename: /src/spdk/test/unit/lib/bdev/part.c/part_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:51 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Main function filename: /src/spdk/test/unit/lib/bdev/mt/bdev.c/bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:52 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Main function filename: /src/spdk/test/unit/lib/bdev/nvme/bdev_nvme.c/bdev_nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:52 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Main function filename: /src/spdk/test/unit/lib/bdev/bdev.c/bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:52 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/lvol/lvol.c/lvol_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/tree.c/tree_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_async_ut/blobfs_async_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_sync_ut/blobfs_sync_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_bdev.c/blobfs_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tree_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function filename: /src/spdk/test/unit/lib/blobfs/blobfs_bdev.c/blobfs_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:53 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function filename: /src/spdk/test/unit/lib/blobfs/tree.c/tree_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:53 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function filename: /src/spdk/examples/blob/hello_world/hello_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:53 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function filename: /src/spdk/examples/blob/cli/blobcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:53 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_sync_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/bdev/bdevio/bdevio.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_async_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lvol_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function filename: /src/spdk/test/unit/lib/blobfs/blobfs_sync_ut/blobfs_sync_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:53 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdevio Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function filename: /src/spdk/test/unit/lib/blobfs/blobfs_async_ut/blobfs_async_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:53 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function filename: /src/spdk/test/unit/lib/lvol/lvol.c/lvol_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:53 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/bdev/hello_world/hello_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/bdev/bdevperf/bdevperf.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_bdev Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdevperf Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr_discovery.c/ctrlr_discovery_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_band.c/ftl_band_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/tcp.c/tcp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/dev.c/dev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi.c/scsi_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr.c/ctrlr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_l2p/ftl_l2p_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/nvmf.c/nvmf_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_bitmap.c/ftl_bitmap_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/subsystem.c/subsystem_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_mngt/ftl_mngt_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/auth.c/auth_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_p2l.c/ftl_p2l_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_io.c/ftl_io_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_mempool.c/ftl_mempool_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_sb/ftl_sb_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi_bdev.c/scsi_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/lun.c/lun_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_layout_upgrade/ftl_layout_upgrade_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr_bdev.c/ctrlr_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi_pr.c/scsi_pr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_bitmap_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_pr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_mempool_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_l2p_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_bitmap.c/ftl_bitmap_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/scsi/scsi_pr.c/scsi_pr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/scsi/dev.c/dev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : [Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lun_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_mempool.c/ftl_mempool_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_l2p/ftl_l2p_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_mngt_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/scsi/scsi.c/scsi_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_io_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_p2l_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_mngt/ftl_mngt_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/nvmf/ctrlr_bdev.c/ctrlr_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/scsi/lun.c/lun_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_sb_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_io.c/ftl_io_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK auth_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function filename: /src/spdk/test/unit/lib/scsi/scsi_bdev.c/scsi_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:54 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_layout_upgrade_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_band_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_p2l.c/ftl_p2l_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_sb/ftl_sb_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_layout_upgrade/ftl_layout_upgrade_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/nvmf/nvmf.c/nvmf_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_band.c/ftl_band_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/nvmf/auth.c/auth_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_discovery_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK subsystem_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/nvmf/ctrlr_discovery.c/ctrlr_discovery_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tcp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/nvmf/subsystem.c/subsystem_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/bdev/bdevio/bdevio.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/nvmf/ctrlr.c/ctrlr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/init_grp.c/init_grp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/iscsi.c/iscsi_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/vhost/vhost.c/vhost_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/portal_grp.c/portal_grp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/param.c/param_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/conn.c/conn_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/tgt_node.c/tgt_node_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/examples/bdev/hello_world/hello_bdev.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function filename: /src/spdk/test/unit/lib/nvmf/tcp.c/tcp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:55 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK init_grp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK param_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: /src/spdk/test/unit/lib/iscsi/init_grp.c/init_grp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:56 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: /src/spdk/test/unit/lib/iscsi/param.c/param_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:56 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK portal_grp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tgt_node_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK conn_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: /src/spdk/test/unit/lib/iscsi/portal_grp.c/portal_grp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:56 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: /src/spdk/test/unit/lib/iscsi/tgt_node.c/tgt_node_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:56 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: /src/spdk/examples/bdev/bdevperf/bdevperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:56 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: /src/spdk/test/unit/lib/iscsi/conn.c/conn_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:56 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: /src/spdk/test/unit/lib/iscsi/iscsi.c/iscsi_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:56 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Main function filename: /src/spdk/test/unit/lib/vhost/vhost.c/vhost_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:57 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvmf/nvmf/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Main function filename: /src/spdk/examples/nvmf/nvmf/nvmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:06 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/spdk -I/src/spdk/include -fPIC -c /src/parse_json_fuzzer.cc -o parse_json_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer parse_json_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/parse_json_fuzzer /src/spdk/build/lib/libspdk_env_dpdk.a /src/spdk/build/lib/libspdk_json.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:16 : Logging next yaml tile to /src/fuzzerLogFile-0-KmCRxnluGU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 7298 B/58.2 kB 13%] 100% [Working] Fetched 469 kB in 0s (1728 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21269 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-71.1.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-71.1.0-py3-none-any.whl (2.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.3 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.3 MB 2.7 MB/s eta 0:00:01  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/2.3 MB 1.7 MB/s eta 0:00:02  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/2.3 MB 2.5 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/2.3 MB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 1.1/2.3 MB 6.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 2.1/2.3 MB 10.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/2.3 MB 9.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in /usr/local/lib/python3.8/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/147.9 kB 2.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 122.9/147.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.1 MB 7.4 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 11.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/5.1 MB 18.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 4.5/5.1 MB 31.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/162.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 92.2/162.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.2 MB/s eta 0:00:01  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 10.6 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/9.2 MB 14.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/9.2 MB 22.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 6.1/9.2 MB 35.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 9.1/9.2 MB 43.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 41.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 3.1/4.7 MB 158.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 1.2/1.2 MB 167.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 1.2/1.2 MB 167.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 1.2/1.2 MB 167.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 10.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 163.3 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 99.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 77.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 10.2/17.3 MB 77.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 13.1/17.3 MB 67.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 16.1/17.3 MB 82.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 73.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 162.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:32.734 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:32.734 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:32.734 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:32.761 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KmCRxnluGU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:32.882 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-KmCRxnluGU'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:32.883 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.057 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.058 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KmCRxnluGU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.104 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.105 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KmCRxnluGU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.123 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.124 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.124 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KmCRxnluGU.data with fuzzerLogFile-0-KmCRxnluGU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.124 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.124 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.135 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.136 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.136 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.136 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.137 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.147 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.147 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.147 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.147 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.147 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.164 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.164 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.164 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.164 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.164 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.164 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.165 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.165 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdk/reports/20240726/linux -- parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdk/reports-by-target/20240726/parse_json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.171 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KmCRxnluGU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KmCRxnluGU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KmCRxnluGU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.177 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.177 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.177 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.177 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.178 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.178 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.179 INFO html_report - create_all_function_table: Assembled a total of 16 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.179 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.201 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.201 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.201 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.201 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 36 -- : 36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.201 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.202 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.667 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.880 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.881 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.921 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:33.921 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.021 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.024 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.024 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.024 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.044 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.044 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.044 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.044 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.045 INFO html_report - create_all_function_table: Assembled a total of 16 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.046 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.046 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.046 INFO engine_input - analysis_func: Generating input for parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_decode_string_escape_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spdk_json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.047 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.047 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.047 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.047 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.047 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.048 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.048 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.048 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.048 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.048 INFO annotated_cfg - analysis_func: Analysing: parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdk/reports/20240726/linux -- parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.049 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.049 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.063 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.066 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.066 INFO debug_info - create_friendly_debug_types: Have to create for 115 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.070 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdk/lib/json/json_parse.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/parse_json_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/spdk/include/spdk_internal/utf.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/string_fortified.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.837 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.837 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.838 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_eal_fs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.839 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.839 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_ns_ocssd_cmd.c/nvme_ns_ocssd_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.840 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ipsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.840 INFO analysis - extract_test_information: //src/spdk/test/thread/lock/spdk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.841 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/ctrlr.c/ctrlr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.841 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/raid/raid5f.c/raid5f_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.842 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_reciprocal_division_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.842 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cryptodev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.843 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_pipeline_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.843 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.844 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.845 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_malloc_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.845 INFO analysis - extract_test_information: //src/spdk/test/nvme/doorbell_aers/doorbell_aers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.845 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/recycle_mbufs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.845 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.846 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.846 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/lblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.847 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_order_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.847 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/blobfs_bdev.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.847 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.848 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_rib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.848 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.848 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/mngt/ocf_mngt_io_class.c/ocf_mngt_io_class.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.849 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/packet_burst_generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.849 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.849 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/resource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.850 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/cleaning/cleaning.c/ocf_cleaner_run_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.850 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/pipe.c/pipe_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.850 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_timer_secondary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.851 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/cmdline_tm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.851 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.851 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvmf_fc_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.851 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/log.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.852 INFO analysis - extract_test_information: //src/spdk/test/lvol/esnap/esnap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.852 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/ocf_space.c/ocf_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.852 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.853 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_timer_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.853 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/event/app.c/app_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.853 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/test_model_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.854 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.854 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.854 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.855 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/bdev_module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.855 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_ns.c/nvme_ns_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.855 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha224.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.856 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/chacha20_poly1305_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.856 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/runtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.856 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.857 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/log/log.c/log_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.857 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_perf_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.858 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.858 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/sample_packet_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.858 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/snow_v_aead.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.858 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/examples/saturation_test/sha512_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.859 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/zuc_eea3_256.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.859 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.859 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.859 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_bitcount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.860 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/gcm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.860 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.860 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.861 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.861 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/cmdline_flow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.861 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-cmdline/cmdline_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.862 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/fd_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.862 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_test_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.862 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/likely.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.862 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/crc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.863 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.863 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.863 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.863 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.864 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/thread/thread.c/thread_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.864 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/ublk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.864 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.865 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.865 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.865 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/vhost.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.865 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_mt_peek_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.865 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_lpm_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.866 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha1_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.866 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvme_ocssd_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.866 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.866 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.867 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/iscsi/iscsi.c/iscsi_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.867 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/scheduler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.868 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/cmac_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.868 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/ioat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.868 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_pmd_ring_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.868 INFO analysis - extract_test_information: //src/spdk/test/nvme/cuse/cuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.869 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme.c/nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.869 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_io.c/ftl_io_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.870 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/raid/concat.c/concat_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.870 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.870 INFO analysis - extract_test_information: //src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_io_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.871 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/scsi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.871 INFO analysis - extract_test_information: //src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.871 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.872 INFO analysis - extract_test_information: //src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.872 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_st_peek_stress_zc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.872 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_reassembly_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.872 INFO analysis - extract_test_information: //src/spdk/test/bdev/bdevio/bdevio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.873 INFO analysis - extract_test_information: //src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.873 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_compressdev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.873 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_md5.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.874 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/rpc/rpc.c/rpc_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.874 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/scsi/dev.c/dev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.874 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/iscsi/tgt_node.c/tgt_node_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.875 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/wycheproof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.875 INFO analysis - extract_test_information: //src/spdk/test/external_code/accel/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.875 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_metrics.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.876 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/notify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.876 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.876 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/json/json_util.c/json_util_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.876 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/csumonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.877 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/sha_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.877 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_power_cpufreq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.877 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/opal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.877 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.878 INFO analysis - extract_test_information: //src/spdk/test/nvme/sgl/sgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.878 INFO analysis - extract_test_information: //src/spdk/test/app/fuzz/nvme_fuzz/nvme_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.879 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_hash_readwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.879 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_thash_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.879 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cryptodev_security_tls_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.879 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/vbdev_zone_block.c/vbdev_zone_block_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.880 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/commands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.880 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_ctrlr_ocssd_cmd.c/nvme_ctrlr_ocssd_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.880 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/fc_ls.c/fc_ls_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.880 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/test_inference_interleave.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.881 INFO analysis - extract_test_information: //src/spdk/test/app/jsoncat/jsoncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.881 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-security-perf/test_security_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.881 INFO analysis - extract_test_information: //src/spdk/ocf/tests/functional/pyocf/c/helpers/metadata_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.882 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/hexlify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.882 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_hts_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.883 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_efd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.883 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.883 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ipfrag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.883 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/accel/dpdk_cryptodev.c/accel_dpdk_cryptodev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.884 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.884 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/mmio.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.884 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/accel/dpdk_compressdev.c/accel_dpdk_compressdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.885 INFO analysis - extract_test_information: //src/spdk/test/nvme/fdp/fdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.885 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/macswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.885 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/async_intf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.886 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_lpm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.886 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.886 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.886 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/des_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.887 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-bbdev/test_bbdev_vector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.887 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/ccm_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.887 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/math.c/math_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.888 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_distributor_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.888 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-flow-perf/items_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.888 INFO analysis - extract_test_information: //src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.888 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/dma/dma.c/dma_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.889 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_member_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.889 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/crc64.c/crc64_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.889 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/bdev.c/bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.890 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blobfs/blobfs_async_ut/blobfs_async_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.890 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/snow3g_test_f8_vectors.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.891 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/concurrency/ocf_cache_line_concurrency.c/ocf_cache_line_concurrency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.891 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_table_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.891 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-compress-perf/comp_perf_test_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.892 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_latencystats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.892 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/snow3g_test_f9_vectors.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.892 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/clear_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.892 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.893 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/crc16.c/crc16_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.893 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/gmac_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.893 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_cuse.c/nvme_cuse_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.894 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-dma-perf/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.894 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_pdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.894 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.894 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.895 INFO analysis - extract_test_information: //src/spdk/test/accel/dif/dif.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.895 INFO analysis - extract_test_information: //src/spdk/libvfio-user/samples/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.896 INFO analysis - extract_test_information: //src/spdk/test/nvme/reset/reset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.896 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/lvol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.896 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/init/rpc.c/rpc_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.897 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/znd_explicit_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.897 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.897 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_quirks.c/nvme_quirks_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.898 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-flow-perf/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.898 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_l2p/ftl_l2p_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.898 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/chacha20_poly1305_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.898 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_table_ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.899 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.899 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_efd_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.899 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/sm3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.899 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.900 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.900 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/gmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.900 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/aes_ccm_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.901 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.901 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blob/blob.c/esnap_dev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.902 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.902 INFO analysis - extract_test_information: //src/spdk/test/app/fuzz/iscsi_fuzz/iscsi_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.902 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/macfwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.903 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_ctrlr.c/nvme_ctrlr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.903 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_mt_peek_stress_zc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.903 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.904 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ipsec_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.904 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_rand_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.904 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.904 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_rib6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.905 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha1.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.905 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvme_zns.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.905 INFO analysis - extract_test_information: //src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_core_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.905 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.906 INFO analysis - extract_test_information: //src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_logger_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.906 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/flowgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.906 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/buf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.906 INFO analysis - extract_test_information: //src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.906 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/sm4_ecb_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.907 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/ecb_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.907 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.908 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_freeze.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.908 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-bbdev/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.908 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_layout_upgrade/ftl_layout_upgrade_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.908 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/net.c/net_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.909 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blob/blob.c/ext_dev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.909 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/virtual_pmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.909 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_p2l.c/ftl_p2l_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.910 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.910 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/pon_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.910 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nbd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.910 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/endian.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.911 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_per_lcore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.911 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.911 INFO analysis - extract_test_information: //src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.911 INFO analysis - extract_test_information: //src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.912 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/iscsi/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.912 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_seqlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.912 INFO analysis - extract_test_information: //src/spdk/test/common/lib/test_rdma.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.912 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/quic_chacha20_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.913 INFO analysis - extract_test_information: //src/spdk/test/nvme/aer/aer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.913 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.913 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.913 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/scsi/scsi_bdev.c/scsi_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.914 INFO analysis - extract_test_information: //src/spdk/test/nvme/reserve/reserve.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.914 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_string_fns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.914 INFO analysis - extract_test_information: //src/spdk/test/common/lib/test_iobuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.915 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/compress.c/compress_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.915 INFO analysis - extract_test_information: //src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.915 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.915 INFO analysis - extract_test_information: //src/spdk/test/nvme/fused_ordering/fused_ordering.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.916 INFO analysis - extract_test_information: //src/spdk/libvfio-user/samples/gpio-pci-idio-16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.916 INFO analysis - extract_test_information: //src/spdk/test/common/lib/ut_multithread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.916 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha256_sha512_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.916 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.917 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/idxd/idxd.c/idxd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.917 INFO analysis - extract_test_information: //src/spdk/test/env/pci/pci_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.917 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/aes_cfb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.918 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cryptodev_blockcipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.918 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_mempool_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.918 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/cmdline_mtr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.918 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.919 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cryptodev_crosscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.919 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.919 INFO analysis - extract_test_information: //src/spdk/test/external_code/hello_world/hello_bdev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.920 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_mp_secondary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.920 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/sock/posix.c/posix_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.920 INFO analysis - extract_test_information: //src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.920 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_perf_atq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.921 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/barrier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.921 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.921 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/accel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.921 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/examples/saturation_test/aes_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.922 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/xcbc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.922 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/mngt/ocf_mngt_cache.c/ocf_mngt_cache_set_fallback_pt_error_threshold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.922 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_pie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.923 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/iscsi/init_grp.c/init_grp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.923 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/gcm_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.923 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/crc32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.923 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/vfio_user_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.923 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/kasumi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.924 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_test_vectors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.924 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.924 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_spinlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.925 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/aes_gcm_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.925 INFO analysis - extract_test_information: //src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.925 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.926 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/vfio_user.c/vfio_user_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.926 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/config.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.926 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_resource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.927 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_sb/ftl_sb_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.927 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blobfs/blobfs_bdev.c/blobfs_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.927 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.928 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-compress-perf/comp_perf_options_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.928 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_ns_cmd.c/nvme_ns_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.928 INFO analysis - extract_test_information: //src/spdk/ocf/tests/functional/pyocf/c/helpers/volume_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.929 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_fib6_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.929 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_external_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.929 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_test_vector_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.930 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvmf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.930 INFO analysis - extract_test_information: //src/spdk/test/app/fuzz/llvm_nvme_fuzz/llvm_nvme_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.930 INFO analysis - extract_test_information: //src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.930 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.931 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_graph_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.931 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/sm4_cbc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.931 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.932 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/examples/saturation_test/sha1_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.932 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_dmadev_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.932 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/iscsi_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.932 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/ctrlr_bdev.c/ctrlr_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.933 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/xnvme_cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.933 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/xcbc_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.933 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/bdev_zone.c/bdev_zone_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.933 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.934 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_fabric.c/nvme_fabric_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.934 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_fbarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.934 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_memcpy_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.934 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_options_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.935 INFO analysis - extract_test_information: //src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.935 INFO analysis - extract_test_information: //src/spdk/test/app/fuzz/llvm_vfio_fuzz/llvm_vfio_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.935 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cfgfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.935 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/examples/saturation_test/isal_multithread_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.936 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/keyring_module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.936 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/shared_rxq_fwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.936 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_link_bonding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.936 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.937 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.937 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cmdline_num.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.937 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.937 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.938 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.938 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_trace_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.938 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_hash_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.938 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/ctr_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.938 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_hash_functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.939 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/nvme/bdev_nvme.c/bdev_nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.939 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_fib6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.939 INFO analysis - extract_test_information: //src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.940 INFO analysis - extract_test_information: //src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.940 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_table_combined.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.940 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.940 INFO analysis - extract_test_information: //src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.940 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/gmac_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.940 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/scc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.941 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.941 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_event_crypto_adapter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.941 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_telemetry_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.942 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.942 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.942 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ticketlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.942 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/raid/raid1.c/raid1_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.942 INFO analysis - extract_test_information: //src/spdk/test/app/histogram_perf/histogram_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.943 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/test_inference_ordered.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.943 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.943 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.943 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_timer_racecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.944 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.944 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.944 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/cpuset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.944 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.944 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.945 INFO analysis - extract_test_information: //src/spdk/test/external_code/passthru/vbdev_passthru_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.945 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/noisy_vnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.945 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/vfio_user_pci.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.945 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.946 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.946 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/evt_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.946 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.946 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/tests/extended/sm3_mb_over_4GB_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.946 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/common/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.947 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/bdev_zone.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.947 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blob/blob_bdev.c/blob_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.947 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/rdma.c/rdma_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.948 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvme_ocssd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.948 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/aes_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.948 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_pmd_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.948 INFO analysis - extract_test_information: //src/spdk/test/blobfs/mkfs/mkfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.949 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cmdline_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.949 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_telemetry_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.949 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/testpmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.949 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/examples/saturation_test/sha256_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.950 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.950 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.950 INFO analysis - extract_test_information: //src/spdk/test/nvme/compliance/nvme_compliance.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.950 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_security.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.951 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/test_inference_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.951 INFO analysis - extract_test_information: //src/spdk/test/env/vtophys/vtophys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.951 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-flow-perf/flow_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.951 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/conf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.951 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cmdline_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.952 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.952 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/auth.c/auth_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.952 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/ghash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.953 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/ghash_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.953 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_order_atq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.953 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_st_peek_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.953 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.954 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/keyring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.954 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvmf_cmd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.954 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.955 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blob/bs_dev_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.955 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/aes_cbcs_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.955 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/reduce/reduce.c/reduce_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.956 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.956 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.956 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_net_ether.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.957 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/null_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.957 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/accel_module.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.958 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/tests/extended/sha512_mb_over_4GB_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.958 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_hash_readwrite_lf_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.958 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_pipeline_atq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.958 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvmf_transport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.959 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.959 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/sm4_cbc_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.959 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/sock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.959 INFO analysis - extract_test_information: //src/spdk/test/app/stub/stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.960 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/init/subsystem.c/subsystem_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.960 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.960 INFO analysis - extract_test_information: //src/spdk/test/env/memory/memory_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.960 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/string.c/string_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.961 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_security_inline_proto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.961 INFO analysis - extract_test_information: //src/spdk/test/external_code/accel/app_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.961 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-compress-perf/comp_perf_test_cyclecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.961 INFO analysis - extract_test_information: //src/spdk/test/external_code/accel/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.962 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.962 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/nvmf.c/nvmf_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.963 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.963 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-dma-perf/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.963 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_tailq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.963 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/ieee1588fwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.963 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/pipeline_lpm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.964 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.964 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.964 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/ctr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.964 INFO analysis - extract_test_information: //src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.965 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/blob_bdev.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.965 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/jsonrpc/jsonrpc_server.c/jsonrpc_server_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.965 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_rcu_qsbr_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.965 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.966 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.966 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/aes_cbcs_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.966 INFO analysis - extract_test_information: //src/spdk/test/app/fuzz/vhost_fuzz/vhost_fuzz_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.966 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/tests/extended/sha256_mb_over_4GB_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.966 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/parameters.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.967 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_test_latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.967 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_rcu_qsbr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.967 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/dma.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.967 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/zuc_eia3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.967 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.968 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.968 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.968 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.968 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.969 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ethdev_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.969 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.969 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha1_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.969 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/mt/bdev.c/bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.970 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_pmd_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.970 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/direct_api_param_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.970 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.971 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.971 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.971 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/iov.c/iov_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.971 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.971 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/scsi/lun.c/lun_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.972 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_trace_register.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.972 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/iscsi/conn.c/conn_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.972 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/transport.c/transport_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.973 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/keyring/keyring.c/keyring_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.973 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/env.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.973 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_lpm6_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.973 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-cmdline/commands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.974 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-bbdev/test_bbdev_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.974 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_alarm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.974 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_memzone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.974 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-compress-perf/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.975 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/json/json_write.c/json_write_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.975 INFO analysis - extract_test_information: //src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.975 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/direct_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.975 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/cmdline_cman.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.975 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_md5_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.976 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/scsi_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.976 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.976 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_lcores.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.976 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/scsi/scsi_pr.c/scsi_pr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.977 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_service_cores.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.977 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.977 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ioat/ioat.c/ioat_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.977 INFO analysis - extract_test_information: //src/spdk/test/external_code/nvme/nvme.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.978 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/trace_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.978 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/jsonrpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.978 INFO analysis - extract_test_information: //src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.978 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/vmd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.978 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_rawdev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.978 INFO analysis - extract_test_information: //src/spdk/test/event/reactor_perf/reactor_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.979 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_link_bonding_mode4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.979 INFO analysis - extract_test_information: //src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.979 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blobfs/blobfs_sync_ut/blobfs_sync_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.980 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/lvol/lvol.c/lvol_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.980 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/json_mock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.980 INFO analysis - extract_test_information: //src/spdk/test/external_code/accel/app_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.980 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.981 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/tree.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.981 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/part.c/part_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.981 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_stack_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.981 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_link_bonding_rssconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.981 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-acl/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.982 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_reciprocal_division.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.982 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/concurrency/ocf_metadata_concurrency.c/ocf_metadata_concurrency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.982 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cmdline_etheraddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.982 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.983 INFO analysis - extract_test_information: //src/spdk/test/nvme/boot_partition/boot_partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.983 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_poll_group.c/nvme_poll_group_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.983 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_event_ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.983 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/pipeline_stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.983 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sm3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.984 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.984 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/pipe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.984 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/aes_cmac_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.984 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/examples/saturation_test/md5_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.984 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/blob.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.985 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/notify/notify.c/notify_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.985 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha512_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.985 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_fib_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.986 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.986 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_test_throughput.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.986 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/event/reactor.c/reactor_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.986 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha256.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.986 INFO analysis - extract_test_information: //src/spdk/libvfio-user/samples/shadow_ioeventfd_speed_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.987 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/kasumi_f9.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.987 INFO analysis - extract_test_information: //src/spdk/libvfio-user/samples/lspci.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.987 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.987 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blob/blob.c/blob_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.988 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_reorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.988 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_barrier.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.988 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/ml_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.988 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.988 INFO analysis - extract_test_information: //src/spdk/isa-l/tests/fuzz/igzip_dump_inflate_corpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.989 INFO analysis - extract_test_information: //src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.989 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.989 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_rts_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.989 INFO analysis - extract_test_information: //src/spdk/libvfio-user/samples/shadow_ioeventfd_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.990 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha256_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.990 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/ioat_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.990 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_hash_multiwriter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.990 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.990 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_thash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.991 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.991 INFO analysis - extract_test_information: //src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.991 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-bbdev/test_bbdev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.991 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_eal_flags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.991 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/poly1305_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.992 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_pcapng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.992 INFO analysis - extract_test_information: //src/spdk/test/event/scheduler/scheduler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.992 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.992 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cryptodev_asym.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.993 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvme_intel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.993 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/crc16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.993 INFO analysis - extract_test_information: //src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.993 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_kvargs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.993 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/sha_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.994 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/chacha20_poly1305_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.994 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/xnvme_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.994 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.994 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/vbdev_lvol.c/vbdev_lvol_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.995 INFO analysis - extract_test_information: //src/spdk/libvfio-user/test/unit-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.995 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cksum_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.995 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/gpt_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.995 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/poly1305_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.995 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/env_dpdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.996 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.996 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.996 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/chacha_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.996 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.996 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ipsec_sad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.997 INFO analysis - extract_test_information: //src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.997 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/evt_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.997 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.997 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/vhost/vhost.c/vhost_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.997 INFO analysis - extract_test_information: //src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.998 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/env_dpdk/pci_event.c/pci_event_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.998 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blobfs/tree.c/tree_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.998 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/stdinc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.999 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_opal.c/nvme_opal_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.999 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.999 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/blob/bs_scheduler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:34.999 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_dmadev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.000 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.000 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.000 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_event_eth_tx_adapter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.001 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/ftl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.001 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/ml_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.001 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/crc64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.001 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_bitops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.002 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.002 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_fib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.002 INFO analysis - extract_test_information: //src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.003 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/raid/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.003 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_mempool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.003 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_mempool.c/ftl_mempool_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.004 INFO analysis - extract_test_information: //src/spdk/test/common/lib/test_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.004 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/zuc_eea3_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.004 INFO analysis - extract_test_information: //src/spdk/test/env/mem_callbacks/mem_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.004 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/xor.c/xor_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.005 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/trace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.005 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/evt_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.005 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.005 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/ml_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.006 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.006 INFO analysis - extract_test_information: //src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.006 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/aes_cbc_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.006 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/aes_cbc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.006 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/sm4_ecb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.007 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/quic_ecb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.007 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/bit_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.007 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/tests/extended/md5_mb_over_4GB_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.007 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/accel/accel.c/accel_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.008 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha384_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.008 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_qpair.c/nvme_qpair_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.008 INFO analysis - extract_test_information: //src/spdk/isa-l-crypto/tests/extended/sha1_mb_over_4GB_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.008 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_table_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.009 INFO analysis - extract_test_information: //src/spdk/test/common/lib/test_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.009 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/snow3g_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.009 INFO analysis - extract_test_information: //src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.009 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_pdcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.010 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.010 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/pipeline_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.010 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/bit_array.c/bit_array_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.010 INFO analysis - extract_test_information: //src/spdk/test/nvme/e2edp/nvme_dp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.011 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/znd_zrwa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.011 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.011 INFO analysis - extract_test_information: //src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.011 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.011 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-flow-perf/actions_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.012 INFO analysis - extract_test_information: //src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.012 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/ioworker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.012 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.012 INFO analysis - extract_test_information: //src/spdk/test/rpc_client/rpc_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.013 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_atomic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.013 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/opal_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.013 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.013 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/ecb_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.013 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_perf_queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.014 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/dif.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.014 INFO analysis - extract_test_information: //src/spdk/test/env/env_dpdk_post_init/env_dpdk_post_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.014 INFO analysis - extract_test_information: //src/spdk/test/blobfs/fuse/fuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.014 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.015 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_rdma.c/nvme_rdma_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.015 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_memcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.015 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha224_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.015 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.016 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/xor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.016 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/scsi_nvme.c/scsi_nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.016 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.016 INFO analysis - extract_test_information: //src/spdk/test/nvme/simple_copy/simple_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.017 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.017 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.017 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/pipeline_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.017 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_mcslock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.017 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_distributor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.018 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha384.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.018 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-compress-perf/comp_perf_test_throughput.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.018 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/test_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.018 INFO analysis - extract_test_information: //src/spdk/test/app/fuzz/vhost_fuzz/vhost_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.019 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/crc32c.c/crc32c_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.019 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/fc.c/fc_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.019 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/iscsi/portal_grp.c/portal_grp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.019 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_event_timer_adapter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.020 INFO analysis - extract_test_information: //src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.020 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvme_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.020 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/mngt/ocf_mngt_cache.c/_cache_mngt_set_cache_mode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.020 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/subsystem.c/subsystem_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.021 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/reduce.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.021 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-sad/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.021 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.021 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_tcp.c/nvme_tcp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.022 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/bpf_cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.022 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/test_device_ops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.022 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_unfreeze.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.022 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/ccm_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.023 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/idxd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.023 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/uuid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.023 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.023 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/tcp.c/tcp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.023 INFO analysis - extract_test_information: //src/spdk/test/nvme/connect_stress/connect_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.024 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_func_reentrancy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.024 INFO analysis - extract_test_information: //src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.024 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_event_eth_rx_adapter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.024 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_pflock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.025 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/zuc_eia3_256.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.025 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.025 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_mngt/ftl_mngt_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.025 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/rxonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.026 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/pci_ids.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.026 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-mldev/test_model_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.026 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/sock/sock.c/sock_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.027 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvmf/ctrlr_discovery.c/ctrlr_discovery_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.027 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha512.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.027 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_power.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.028 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hec_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.028 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.028 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/utils/utils_rbtree.c/utils_rbtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.029 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/cmac_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.029 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/json/json_parse.c/json_parse_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.029 INFO analysis - extract_test_information: //src/spdk/test/nvme/overhead/overhead.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.030 INFO analysis - extract_test_information: //src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.030 INFO analysis - extract_test_information: //src/spdk/libvfio-user/samples/null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.030 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.030 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/iofwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.031 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_byteorder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.031 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/des_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.031 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/rdma/common.c/common_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.031 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/bit_array.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.032 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/hmac_sm3.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.032 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.032 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cmdline_portlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.032 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_table_pipeline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.032 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/raid/bdev_raid.c/bdev_raid_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.033 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.033 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cpuflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.033 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ring_mpmc_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.034 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.034 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.034 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/crypto.c/crypto_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.034 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/cmd_flex_item.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.035 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.035 INFO analysis - extract_test_information: //src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.035 INFO analysis - extract_test_information: //src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.035 INFO analysis - extract_test_information: //src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.035 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_bitratestats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.036 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/zuc_eea3_128.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.036 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/common/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.036 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_power_intel_uncore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.036 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_bitmap.c/ftl_bitmap_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.037 INFO analysis - extract_test_information: //src/spdk/test/app/bdev_svc/bdev_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.037 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.037 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.037 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/thread/iobuf.c/iobuf_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.038 INFO analysis - extract_test_information: //src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.038 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_devargs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.038 INFO analysis - extract_test_information: //src/spdk/libvfio-user/test/mocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.038 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pipeline/pipeline_lpm_ipv6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.039 INFO analysis - extract_test_information: //src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.039 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_power_kvm_vm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.039 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/zipf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.039 INFO analysis - extract_test_information: //src/spdk/test/event/event_perf/event_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.039 INFO analysis - extract_test_information: //src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.040 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.040 INFO analysis - extract_test_information: //src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.040 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/znd_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.040 INFO analysis - extract_test_information: //src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.040 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/gpt/gpt.c/gpt_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.041 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cryptodev_security_pdcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.041 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_ethdev_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.041 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-crypto-perf/cperf_test_pmd_cyclecount.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.041 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_meter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.042 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.042 INFO analysis - extract_test_information: //src/spdk/test/event/reactor/reactor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.042 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/raid/bdev_raid_sb.c/bdev_raid_sb_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.042 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_interrupts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.043 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_lpm6.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.043 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/snow_v_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.043 INFO analysis - extract_test_information: //src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.043 INFO analysis - extract_test_information: //src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.043 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/event.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.044 INFO analysis - extract_test_information: //src/spdk/test/nvme/startup/startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.044 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_ctrlr_cmd.c/nvme_ctrlr_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.044 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/base64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.044 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/sm3_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.045 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/nvmf_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.045 INFO analysis - extract_test_information: //src/spdk/test/thread/poller_perf/poller_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.045 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/zuc_eia3_128.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.045 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/ocf_lru.c/lru_iter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.046 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/acvp-app/acvp_app_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.046 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_mbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.046 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/znd_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.047 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/dif.c/dif_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.047 INFO analysis - extract_test_information: //src/spdk/test/dma/test_dma/test_dma.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.047 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_pipeline_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.048 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/assert.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.048 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-gpudev/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.048 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/header.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.048 INFO analysis - extract_test_information: //src/spdk/libvfio-user/samples/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.048 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cmdline_cirbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.049 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_pcie.c/nvme_pcie_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.049 INFO analysis - extract_test_information: //src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.049 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_register_zero_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.050 INFO analysis - extract_test_information: //src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_mngt_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.050 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/ftl/ftl_band.c/ftl_band_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.050 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/histogram_data.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.051 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/queue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.051 INFO analysis - extract_test_information: //src/spdk/test/external_code/passthru/vbdev_passthru.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.051 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/sock/uring.c/uring_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.051 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/base64.c/base64_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.052 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.052 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_pcie_common.c/nvme_pcie_common_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.052 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.052 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/xvalid-app/ipsec_xvalid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.053 INFO analysis - extract_test_information: //src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.053 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_prefetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.053 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_security_inline_macsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.054 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_security_proto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.054 INFO analysis - extract_test_information: //src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.054 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.054 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/iscsi/param.c/param_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.054 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_dispatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.055 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/idxd_spec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.055 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_event_dma_adapter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.055 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.055 INFO analysis - extract_test_information: //src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.055 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/5tswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.056 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/file.c/file_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.056 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_argparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.056 INFO analysis - extract_test_information: //src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.056 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cmdline_ipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.056 INFO analysis - extract_test_information: //src/spdk/xnvme/tests/kvs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.057 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/scsi/scsi.c/scsi_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.057 INFO analysis - extract_test_information: //src/spdk/test/unit/include/spdk/histogram_data.h/histogram_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.057 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_transport.c/nvme_transport_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.058 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_red.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.058 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_vdev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.058 INFO analysis - extract_test_information: //src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.058 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_logs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.059 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/init.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.059 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.059 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/ocf_lru.c/lru.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.059 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/fd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.059 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/utils/utils_generator.c/utils_generator_bisect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.060 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/aes_cfb_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.060 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/chacha_test.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.060 INFO analysis - extract_test_information: //src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.060 INFO analysis - extract_test_information: //src/spdk/test/event/app_repeat/app_repeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.060 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/snow_v_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.061 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/chained_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.061 INFO analysis - extract_test_information: //src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.061 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/metadata/metadata_collision.c/metadata_collision.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.061 INFO analysis - extract_test_information: //src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.062 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/txonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.062 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/cpuset.c/cpuset_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.062 INFO analysis - extract_test_information: //src/spdk/test/external_code/nvme/identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.062 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.062 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/bdev.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.063 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/kasumi_f8.json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.063 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cryptodev_security_ipsec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.063 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.063 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/util/crc32_ieee.c/crc32_ieee_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.064 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-eventdev/test_order_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.064 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/nvme/nvme_io_msg.c/nvme_io_msg_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.064 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/icmpecho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.064 INFO analysis - extract_test_information: //src/spdk/intel-ipsec-mb/test/kat-app/customop_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.064 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.065 INFO analysis - extract_test_information: //src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.065 INFO analysis - extract_test_information: //src/spdk/dpdk/lib/bitratestats/rte_bitrate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.065 INFO analysis - extract_test_information: //src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.065 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-compress-perf/comp_perf_test_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.066 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/bdev/raid/raid0.c/raid0_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.066 INFO analysis - extract_test_information: //src/spdk/ocf/tests/unit/tests/engine/engine_common.c/prepare_clines_miss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.066 INFO analysis - extract_test_information: //src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.066 INFO analysis - extract_test_information: //src/spdk/test/unit/lib/idxd/idxd_user.c/idxd_user_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.067 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_cycles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.067 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-fib/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.067 INFO analysis - extract_test_information: //src/spdk/test/nvme/err_injection/err_injection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.068 INFO analysis - extract_test_information: //src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_volume_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.068 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_bpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.068 INFO analysis - extract_test_information: //src/spdk/test/cpp_headers/blobfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.068 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test-pmd/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.069 INFO analysis - extract_test_information: //src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.069 INFO analysis - extract_test_information: //src/spdk/dpdk/app/test/test_eventdev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.114 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:04:35.114 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 0.0 B/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][123.7 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][123.7 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][123.7 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][123.7 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][124.3 KiB/695.4 MiB] 0% Done / [0/1.0k files][124.3 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][124.3 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][124.3 KiB/695.4 MiB] 0% Done / [0/1.0k files][124.3 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][127.1 KiB/695.4 MiB] 0% Done / [1/1.0k files][127.1 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.0k files][127.7 KiB/695.4 MiB] 0% Done / [1/1.0k files][127.7 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.0k files][127.7 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.0k files][127.7 KiB/695.4 MiB] 0% Done / [1/1.0k files][127.7 KiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.0k files][655.7 KiB/695.4 MiB] 0% Done / [2/1.0k files][ 1.2 MiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.0k files][ 1.2 MiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.0k files][ 1.4 MiB/695.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.0k files][ 3.6 MiB/695.4 MiB] 0% Done / [3/1.0k files][ 8.2 MiB/695.4 MiB] 1% Done / [4/1.0k files][ 8.2 MiB/695.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.0k files][ 13.6 MiB/695.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.0k files][ 15.6 MiB/695.4 MiB] 2% Done / [5/1.0k files][ 16.2 MiB/695.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 16.2 MiB/695.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 20.8 MiB/695.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [5/1.0k files][ 22.1 MiB/695.4 MiB] 3% Done / [6/1.0k files][ 22.3 MiB/695.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.0k files][ 22.6 MiB/695.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [6/1.0k files][ 22.8 MiB/695.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.0k files][ 24.5 MiB/695.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.0k files][ 25.6 MiB/695.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmCRxnluGU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/1.0k files][ 25.6 MiB/695.4 MiB] 3% Done / [7/1.0k files][ 27.6 MiB/695.4 MiB] 3% Done / [8/1.0k files][ 27.6 MiB/695.4 MiB] 3% Done / [9/1.0k files][ 28.0 MiB/695.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmCRxnluGU.data [Content-Type=application/octet-stream]... Step #8: / [9/1.0k files][ 30.8 MiB/695.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.0k files][ 31.6 MiB/695.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.0k files][ 38.1 MiB/695.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.0k files][ 41.4 MiB/695.4 MiB] 5% Done / [10/1.0k files][ 41.4 MiB/695.4 MiB] 5% Done / [11/1.0k files][ 41.7 MiB/695.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.0k files][ 45.8 MiB/695.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.0k files][ 49.4 MiB/695.4 MiB] 7% Done / [12/1.0k files][ 51.5 MiB/695.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [12/1.0k files][ 52.8 MiB/695.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [12/1.0k files][ 55.8 MiB/695.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/1.0k files][ 57.9 MiB/695.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [13/1.0k files][ 60.2 MiB/695.4 MiB] 8% Done / [14/1.0k files][ 60.8 MiB/695.4 MiB] 8% Done / [14/1.0k files][ 60.8 MiB/695.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 61.5 MiB/695.4 MiB] 8% Done / [15/1.0k files][ 62.6 MiB/695.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [15/1.0k files][ 65.6 MiB/695.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 70.6 MiB/695.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmCRxnluGU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 73.2 MiB/695.4 MiB] 10% Done / [15/1.0k files][ 73.7 MiB/695.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [15/1.0k files][ 76.0 MiB/695.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.0k files][ 77.8 MiB/695.4 MiB] 11% Done / [15/1.0k files][ 78.1 MiB/695.4 MiB] 11% Done - - [16/1.0k files][ 99.4 MiB/695.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.0k files][107.0 MiB/695.4 MiB] 15% Done - [17/1.0k files][123.0 MiB/695.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [17/1.0k files][132.7 MiB/695.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][133.0 MiB/695.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][134.8 MiB/695.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [17/1.0k files][136.1 MiB/695.4 MiB] 19% Done - [18/1.0k files][136.6 MiB/695.4 MiB] 19% Done - [19/1.0k files][136.8 MiB/695.4 MiB] 19% Done - [20/1.0k files][137.6 MiB/695.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.0k files][139.4 MiB/695.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.0k files][142.8 MiB/695.4 MiB] 20% Done - [21/1.0k files][143.8 MiB/695.4 MiB] 20% Done - [22/1.0k files][155.9 MiB/695.4 MiB] 22% Done - [23/1.0k files][159.6 MiB/695.4 MiB] 22% Done - [24/1.0k files][159.6 MiB/695.4 MiB] 22% Done - [25/1.0k files][159.6 MiB/695.4 MiB] 22% Done - [26/1.0k files][163.2 MiB/695.4 MiB] 23% Done - [27/1.0k files][165.0 MiB/695.4 MiB] 23% Done - [28/1.0k files][167.6 MiB/695.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.0k files][170.3 MiB/695.4 MiB] 24% Done - [29/1.0k files][174.4 MiB/695.4 MiB] 25% Done - [30/1.0k files][175.0 MiB/695.4 MiB] 25% Done - [31/1.0k files][175.0 MiB/695.4 MiB] 25% Done - [32/1.0k files][176.8 MiB/695.4 MiB] 25% Done - [33/1.0k files][177.3 MiB/695.4 MiB] 25% Done - [34/1.0k files][177.8 MiB/695.4 MiB] 25% Done - [35/1.0k files][179.9 MiB/695.4 MiB] 25% Done - [36/1.0k files][180.9 MiB/695.4 MiB] 26% Done - [37/1.0k files][185.0 MiB/695.4 MiB] 26% Done - [38/1.0k files][190.5 MiB/695.4 MiB] 27% Done - [39/1.0k files][193.3 MiB/695.4 MiB] 27% Done - [40/1.0k files][195.0 MiB/695.4 MiB] 28% Done - [41/1.0k files][200.1 MiB/695.4 MiB] 28% Done - [42/1.0k files][200.4 MiB/695.4 MiB] 28% Done - [43/1.0k files][200.4 MiB/695.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [43/1.0k files][205.1 MiB/695.4 MiB] 29% Done - [44/1.0k files][205.8 MiB/695.4 MiB] 29% Done - [45/1.0k files][206.4 MiB/695.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.0k files][215.6 MiB/695.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.0k files][218.5 MiB/695.4 MiB] 31% Done - [45/1.0k files][218.5 MiB/695.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmCRxnluGU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.0k files][219.8 MiB/695.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.0k files][219.8 MiB/695.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [45/1.0k files][220.5 MiB/695.4 MiB] 31% Done - [45/1.0k files][220.5 MiB/695.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.0k files][221.0 MiB/695.4 MiB] 31% Done - [45/1.0k files][221.3 MiB/695.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.0k files][221.8 MiB/695.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.0k files][223.4 MiB/695.4 MiB] 32% Done - [45/1.0k files][223.4 MiB/695.4 MiB] 32% Done - [45/1.0k files][223.4 MiB/695.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/gmac_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/1.0k files][224.9 MiB/695.4 MiB] 32% Done - [46/1.0k files][224.9 MiB/695.4 MiB] 32% Done - [46/1.0k files][224.9 MiB/695.4 MiB] 32% Done - [47/1.0k files][224.9 MiB/695.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/1.0k files][225.9 MiB/695.4 MiB] 32% Done - [48/1.0k files][226.2 MiB/695.4 MiB] 32% Done - [48/1.0k files][226.5 MiB/695.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/1.0k files][227.5 MiB/695.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [48/1.0k files][228.8 MiB/695.4 MiB] 32% Done - [48/1.0k files][229.3 MiB/695.4 MiB] 32% Done - [49/1.0k files][231.1 MiB/695.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/1.0k files][232.6 MiB/695.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/1.0k files][233.4 MiB/695.4 MiB] 33% Done - [49/1.0k files][233.7 MiB/695.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/1.0k files][233.9 MiB/695.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/1.0k files][234.7 MiB/695.4 MiB] 33% Done - [49/1.0k files][235.5 MiB/695.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [49/1.0k files][236.0 MiB/695.4 MiB] 33% Done - [49/1.0k files][237.3 MiB/695.4 MiB] 34% Done - [50/1.0k files][238.8 MiB/695.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [50/1.0k files][240.4 MiB/695.4 MiB] 34% Done - [50/1.0k files][240.4 MiB/695.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [50/1.0k files][242.7 MiB/695.4 MiB] 34% Done - [50/1.0k files][243.7 MiB/695.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha1_test.c [Content-Type=text/x-csrc]... Step #8: - [50/1.0k files][244.7 MiB/695.4 MiB] 35% Done - [51/1.0k files][245.8 MiB/695.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.0k files][246.5 MiB/695.4 MiB] 35% Done - [52/1.0k files][246.5 MiB/695.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.0k files][248.1 MiB/695.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmCRxnluGU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [52/1.0k files][250.7 MiB/695.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.0k files][251.2 MiB/695.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/ghash_test.json.c [Content-Type=text/x-csrc]... Step #8: - [52/1.0k files][258.6 MiB/695.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/snow3g_test_f9_vectors.json.c [Content-Type=text/x-csrc]... Step #8: - [52/1.0k files][260.2 MiB/695.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.0k files][260.5 MiB/695.4 MiB] 37% Done - [52/1.0k files][260.7 MiB/695.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.0k files][261.8 MiB/695.4 MiB] 37% Done - [53/1.0k files][261.8 MiB/695.4 MiB] 37% Done - [53/1.0k files][261.8 MiB/695.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.0k files][262.5 MiB/695.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KmCRxnluGU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.0k files][263.3 MiB/695.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [53/1.0k files][263.6 MiB/695.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.0k files][263.6 MiB/695.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.0k files][264.1 MiB/695.4 MiB] 37% Done - [53/1.0k files][264.3 MiB/695.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.0k files][264.6 MiB/695.4 MiB] 38% Done - [53/1.0k files][265.4 MiB/695.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.0k files][265.7 MiB/695.4 MiB] 38% Done - [53/1.0k files][265.7 MiB/695.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.0k files][267.0 MiB/695.4 MiB] 38% Done - [53/1.0k files][267.0 MiB/695.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/cmac_test.c [Content-Type=text/x-csrc]... Step #8: - [53/1.0k files][268.3 MiB/695.4 MiB] 38% Done - [53/1.0k files][268.3 MiB/695.4 MiB] 38% Done - [53/1.0k files][268.6 MiB/695.4 MiB] 38% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha256_sha512_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [53/1.0k files][269.4 MiB/695.4 MiB] 38% Done \ [53/1.0k files][269.4 MiB/695.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/aes_cbcs_test.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.0k files][271.2 MiB/695.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/snow_v_test.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.0k files][271.2 MiB/695.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/kasumi_f8.json.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.0k files][271.2 MiB/695.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: \ [54/1.0k files][272.2 MiB/695.4 MiB] 39% Done \ [55/1.0k files][272.5 MiB/695.4 MiB] 39% Done \ [55/1.0k files][272.7 MiB/695.4 MiB] 39% Done \ [55/1.0k files][273.0 MiB/695.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/lib/json/json_parse.c [Content-Type=text/x-csrc]... Step #8: \ [55/1.0k files][273.8 MiB/695.4 MiB] 39% Done \ [56/1.0k files][274.0 MiB/695.4 MiB] 39% Done \ [56/1.0k files][274.0 MiB/695.4 MiB] 39% Done \ [56/1.0k files][274.0 MiB/695.4 MiB] 39% Done \ [56/1.0k files][274.0 MiB/695.4 MiB] 39% Done \ [56/1.0k files][274.8 MiB/695.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/ghash_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/1.0k files][278.7 MiB/695.4 MiB] 40% Done \ [56/1.0k files][279.7 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/snow_v_aead.json.c [Content-Type=text/x-csrc]... Step #8: \ [56/1.0k files][280.4 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/pon_test.c [Content-Type=text/x-csrc]... Step #8: \ [56/1.0k files][280.9 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sm3_test.c [Content-Type=text/x-csrc]... Step #8: \ [56/1.0k files][281.4 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/gcm_test.c [Content-Type=text/x-csrc]... Step #8: \ [56/1.0k files][282.2 MiB/695.4 MiB] 40% Done \ [57/1.0k files][282.4 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/aes_test.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][282.7 MiB/695.4 MiB] 40% Done \ [58/1.0k files][282.7 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/zuc_eea3_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/zuc_eea3_128.json.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][282.7 MiB/695.4 MiB] 40% Done \ [58/1.0k files][282.9 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/sm4_cbc_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/sha_test.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][283.7 MiB/695.4 MiB] 40% Done \ [58/1.0k files][283.7 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/aes_cfb_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha224.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/xvalid-app/ipsec_xvalid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/sha_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/ctr_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/kasumi_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/common/utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha512.json.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][284.5 MiB/695.4 MiB] 40% Done \ [58/1.0k files][284.5 MiB/695.4 MiB] 40% Done \ [58/1.0k files][284.5 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/poly1305_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/chacha20_poly1305_test.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][284.5 MiB/695.4 MiB] 40% Done \ [58/1.0k files][284.5 MiB/695.4 MiB] 40% Done \ [58/1.0k files][284.5 MiB/695.4 MiB] 40% Done \ [58/1.0k files][284.5 MiB/695.4 MiB] 40% Done \ [58/1.0k files][284.5 MiB/695.4 MiB] 40% Done \ [58/1.0k files][284.8 MiB/695.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/sm4_ecb_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sm3.json.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][285.5 MiB/695.4 MiB] 41% Done \ [58/1.0k files][285.5 MiB/695.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/aes_cfb_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/des_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][286.6 MiB/695.4 MiB] 41% Done \ [58/1.0k files][286.6 MiB/695.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/direct_api_param_test.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][288.1 MiB/695.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/ccm_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][289.2 MiB/695.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/quic_chacha20_test.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][290.2 MiB/695.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/sm3_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][290.8 MiB/695.4 MiB] 41% Done \ [58/1.0k files][291.8 MiB/695.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_md5.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/des_test.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][293.1 MiB/695.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/sm4_cbc_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/xcbc_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/xcbc_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][294.4 MiB/695.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/api_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hec_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/poly1305_test.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][295.1 MiB/695.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/chacha20_poly1305_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.0k files][296.0 MiB/695.4 MiB] 42% Done \ [58/1.0k files][296.0 MiB/695.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/1.0k files][296.5 MiB/695.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/1.0k files][296.8 MiB/695.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/1.0k files][296.8 MiB/695.4 MiB] 42% Done \ [61/1.0k files][296.8 MiB/695.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/parse_json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [62/1.0k files][297.3 MiB/695.4 MiB] 42% Done \ [62/1.0k files][298.6 MiB/695.4 MiB] 42% Done \ [62/1.0k files][298.8 MiB/695.4 MiB] 42% Done \ [62/1.0k files][298.8 MiB/695.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/gcm_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [62/1.0k files][299.6 MiB/695.4 MiB] 43% Done \ [62/1.0k files][301.4 MiB/695.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/zuc_eea3_256.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/chacha_test.c [Content-Type=text/x-csrc]... Step #8: \ [62/1.0k files][302.2 MiB/695.4 MiB] 43% Done \ [62/1.0k files][302.5 MiB/695.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/ccm_test.c [Content-Type=text/x-csrc]... Step #8: \ [62/1.0k files][303.8 MiB/695.4 MiB] 43% Done \ [62/1.0k files][306.7 MiB/695.4 MiB] 44% Done \ [62/1.0k files][310.1 MiB/695.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/direct_api_test.c [Content-Type=text/x-csrc]... Step #8: \ [62/1.0k files][310.6 MiB/695.4 MiB] 44% Done \ [62/1.0k files][311.1 MiB/695.4 MiB] 44% Done \ [63/1.0k files][312.4 MiB/695.4 MiB] 44% Done \ [64/1.0k files][312.9 MiB/695.4 MiB] 44% Done \ [65/1.0k files][312.9 MiB/695.4 MiB] 44% Done \ [66/1.0k files][312.9 MiB/695.4 MiB] 44% Done \ [67/1.0k files][312.9 MiB/695.4 MiB] 44% Done \ [68/1.0k files][312.9 MiB/695.4 MiB] 44% Done \ [69/1.0k files][313.2 MiB/695.4 MiB] 45% Done \ [70/1.0k files][315.0 MiB/695.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/ecb_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [70/1.0k files][318.1 MiB/695.4 MiB] 45% Done \ [71/1.0k files][319.1 MiB/695.4 MiB] 45% Done \ [71/1.0k files][326.6 MiB/695.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/kasumi_f9.json.c [Content-Type=text/x-csrc]... Step #8: \ [72/1.0k files][328.5 MiB/695.4 MiB] 47% Done \ [73/1.0k files][328.7 MiB/695.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/ctr_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [74/1.0k files][329.2 MiB/695.4 MiB] 47% Done \ [75/1.0k files][330.8 MiB/695.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/gmac_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha1.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/cmac_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.0k files][333.3 MiB/695.4 MiB] 47% Done \ [75/1.0k files][334.6 MiB/695.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/clear_mem_test.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.0k files][335.9 MiB/695.4 MiB] 48% Done \ [75/1.0k files][336.4 MiB/695.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/snow_v_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.0k files][337.0 MiB/695.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/chained_test.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.0k files][339.1 MiB/695.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/snow3g_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/sm4_ecb_test.c [Content-Type=text/x-csrc]... Step #8: \ [75/1.0k files][340.9 MiB/695.4 MiB] 49% Done \ [76/1.0k files][342.2 MiB/695.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/chacha_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [77/1.0k files][342.4 MiB/695.4 MiB] 49% Done \ [78/1.0k files][342.4 MiB/695.4 MiB] 49% Done \ [79/1.0k files][342.4 MiB/695.4 MiB] 49% Done \ [79/1.0k files][343.2 MiB/695.4 MiB] 49% Done \ [80/1.0k files][344.1 MiB/695.4 MiB] 49% Done \ [80/1.0k files][344.5 MiB/695.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/snow3g_test_f8_vectors.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/customop_test.c [Content-Type=text/x-csrc]... Step #8: \ [80/1.0k files][344.8 MiB/695.4 MiB] 49% Done \ [81/1.0k files][345.6 MiB/695.4 MiB] 49% Done \ [81/1.0k files][347.0 MiB/695.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha384.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_sha256.json.c [Content-Type=text/x-csrc]... Step #8: \ [81/1.0k files][349.9 MiB/695.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/aes_cbcs_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [81/1.0k files][350.4 MiB/695.4 MiB] 50% Done \ [82/1.0k files][350.9 MiB/695.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/null_test.c [Content-Type=text/x-csrc]... Step #8: \ [83/1.0k files][351.2 MiB/695.4 MiB] 50% Done \ [84/1.0k files][351.2 MiB/695.4 MiB] 50% Done \ [85/1.0k files][351.2 MiB/695.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/hmac_md5_test.c [Content-Type=text/x-csrc]... Step #8: \ [86/1.0k files][351.7 MiB/695.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/zuc_eia3_256.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/crc_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/aes_cbc_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/zuc_eia3_128.json.c [Content-Type=text/x-csrc]... Step #8: \ [86/1.0k files][353.7 MiB/695.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/quic_ecb_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/ecb_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/sm3_test.c [Content-Type=text/x-csrc]... Step #8: \ [86/1.0k files][354.5 MiB/695.4 MiB] 50% Done \ [86/1.0k files][354.5 MiB/695.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/aes_cbc_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [87/1.0k files][354.7 MiB/695.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/kat-app/zuc_eia3_test.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.0k files][356.0 MiB/695.4 MiB] 51% Done \ [88/1.0k files][356.3 MiB/695.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha384_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/acvp-app/acvp_app_main.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.0k files][358.1 MiB/695.4 MiB] 51% Done \ [88/1.0k files][358.4 MiB/695.4 MiB] 51% Done \ [88/1.0k files][358.4 MiB/695.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/aes_ccm_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/aes_cmac_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.0k files][359.1 MiB/695.4 MiB] 51% Done \ [88/1.0k files][359.1 MiB/695.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha224_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.0k files][359.7 MiB/695.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha256_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [89/1.0k files][360.2 MiB/695.4 MiB] 51% Done \ [90/1.0k files][360.4 MiB/695.4 MiB] 51% Done \ [91/1.0k files][360.4 MiB/695.4 MiB] 51% Done \ [92/1.0k files][360.4 MiB/695.4 MiB] 51% Done \ [92/1.0k files][360.4 MiB/695.4 MiB] 51% Done \ [93/1.0k files][360.4 MiB/695.4 MiB] 51% Done \ [93/1.0k files][360.7 MiB/695.4 MiB] 51% Done \ [94/1.0k files][360.7 MiB/695.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/wycheproof.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/aes_gcm_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [95/1.0k files][361.5 MiB/695.4 MiB] 51% Done \ [95/1.0k files][361.5 MiB/695.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/chacha20_poly1305_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [95/1.0k files][362.2 MiB/695.4 MiB] 52% Done \ [96/1.0k files][363.6 MiB/695.4 MiB] 52% Done \ [97/1.0k files][364.2 MiB/695.4 MiB] 52% Done \ [98/1.0k files][364.2 MiB/695.4 MiB] 52% Done \ [99/1.0k files][364.2 MiB/695.4 MiB] 52% Done \ [100/1.0k files][364.2 MiB/695.4 MiB] 52% Done \ [101/1.0k files][364.7 MiB/695.4 MiB] 52% Done \ [102/1.0k files][364.7 MiB/695.4 MiB] 52% Done \ [103/1.0k files][364.7 MiB/695.4 MiB] 52% Done \ [103/1.0k files][365.0 MiB/695.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/gmac_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [103/1.0k files][366.7 MiB/695.4 MiB] 52% Done \ [103/1.0k files][368.4 MiB/695.4 MiB] 52% Done \ [104/1.0k files][368.7 MiB/695.4 MiB] 53% Done \ [104/1.0k files][368.7 MiB/695.4 MiB] 53% Done \ [104/1.0k files][369.8 MiB/695.4 MiB] 53% Done \ [104/1.0k files][370.9 MiB/695.4 MiB] 53% Done \ [104/1.0k files][371.9 MiB/695.4 MiB] 53% Done \ [104/1.0k files][372.4 MiB/695.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha1_test.json.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/intel-ipsec-mb/test/wycheproof-app/hmac_sha512_test.json.c [Content-Type=text/x-csrc]... Step #8: \ [105/1.0k files][373.5 MiB/695.4 MiB] 53% Done \ [106/1.0k files][373.5 MiB/695.4 MiB] 53% Done \ [107/1.0k files][374.0 MiB/695.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/tests/extended/md5_mb_over_4GB_test.c [Content-Type=text/x-csrc]... Step #8: \ [108/1.0k files][374.0 MiB/695.4 MiB] 53% Done \ [109/1.0k files][374.0 MiB/695.4 MiB] 53% Done \ [110/1.0k files][374.8 MiB/695.4 MiB] 53% Done \ [110/1.0k files][374.8 MiB/695.4 MiB] 53% Done \ [111/1.0k files][379.0 MiB/695.4 MiB] 54% Done \ [112/1.0k files][379.3 MiB/695.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/tests/extended/sm3_mb_over_4GB_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/tests/extended/sha512_mb_over_4GB_test.c [Content-Type=text/x-csrc]... Step #8: \ [113/1.0k files][389.9 MiB/695.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/examples/saturation_test/aes_thread.c [Content-Type=text/x-csrc]... Step #8: \ [114/1.0k files][390.4 MiB/695.4 MiB] 56% Done \ [115/1.0k files][390.4 MiB/695.4 MiB] 56% Done \ [116/1.0k files][390.4 MiB/695.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/tests/extended/sha1_mb_over_4GB_test.c [Content-Type=text/x-csrc]... Step #8: \ [116/1.0k files][390.4 MiB/695.4 MiB] 56% Done \ [117/1.0k files][391.2 MiB/695.4 MiB] 56% Done \ [118/1.0k files][391.5 MiB/695.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/tests/extended/sha256_mb_over_4GB_test.c [Content-Type=text/x-csrc]... Step #8: \ [119/1.0k files][391.5 MiB/695.4 MiB] 56% Done \ [120/1.0k files][391.7 MiB/695.4 MiB] 56% Done \ [121/1.0k files][392.3 MiB/695.4 MiB] 56% Done \ [122/1.0k files][392.3 MiB/695.4 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/examples/saturation_test/sha1_thread.c [Content-Type=text/x-csrc]... Step #8: \ [123/1.0k files][398.5 MiB/695.4 MiB] 57% Done \ [124/1.0k files][398.8 MiB/695.4 MiB] 57% Done \ [125/1.0k files][399.0 MiB/695.4 MiB] 57% Done \ [126/1.0k files][399.3 MiB/695.4 MiB] 57% Done \ [127/1.0k files][399.6 MiB/695.4 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/examples/saturation_test/md5_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/examples/saturation_test/sha256_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/examples/saturation_test/isal_multithread_perf.c [Content-Type=text/x-csrc]... Step #8: \ [128/1.0k files][404.4 MiB/695.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_freeze.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_inc.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_init.c [Content-Type=text/x-csrc]... Step #8: | [129/1.0k files][415.2 MiB/695.4 MiB] 59% Done | [130/1.0k files][415.2 MiB/695.4 MiB] 59% Done | [131/1.0k files][415.2 MiB/695.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/header.c [Content-Type=text/x-csrc]... Step #8: | [132/1.0k files][416.0 MiB/695.4 MiB] 59% Done | [133/1.0k files][416.0 MiB/695.4 MiB] 59% Done | [134/1.0k files][416.0 MiB/695.4 MiB] 59% Done | [135/1.0k files][416.3 MiB/695.4 MiB] 59% Done | [136/1.0k files][416.3 MiB/695.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_unfreeze.c [Content-Type=text/x-csrc]... Step #8: | [136/1.0k files][420.1 MiB/695.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l-crypto/examples/saturation_test/sha512_thread.c [Content-Type=text/x-csrc]... Step #8: | [136/1.0k files][423.0 MiB/695.4 MiB] 60% Done | [137/1.0k files][423.5 MiB/695.4 MiB] 60% Done | [138/1.0k files][423.5 MiB/695.4 MiB] 60% Done | [139/1.0k files][423.5 MiB/695.4 MiB] 60% Done | [140/1.0k files][423.5 MiB/695.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_register_zero_cb.c [Content-Type=text/x-csrc]... Step #8: | [140/1.0k files][425.0 MiB/695.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/utils/utils_refcnt.c/utils_refcnt_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/utils/utils_generator.c/utils_generator_bisect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/utils/utils_rbtree.c/utils_rbtree.c [Content-Type=text/x-csrc]... Step #8: | [140/1.0k files][443.5 MiB/695.4 MiB] 63% Done | [140/1.0k files][447.5 MiB/695.4 MiB] 64% Done | [141/1.0k files][449.6 MiB/695.4 MiB] 64% Done | [142/1.0k files][450.5 MiB/695.4 MiB] 64% Done | [143/1.0k files][450.5 MiB/695.4 MiB] 64% Done | [144/1.0k files][450.5 MiB/695.4 MiB] 64% Done | [145/1.0k files][450.5 MiB/695.4 MiB] 64% Done | [146/1.0k files][450.5 MiB/695.4 MiB] 64% Done | [147/1.0k files][451.3 MiB/695.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/ocf_lru.c/lru_iter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/concurrency/ocf_metadata_concurrency.c/ocf_metadata_concurrency.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/ocf_lru.c/lru.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/concurrency/ocf_cache_line_concurrency.c/ocf_cache_line_concurrency.c [Content-Type=text/x-csrc]... Step #8: | [147/1.0k files][465.0 MiB/695.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/ocf_space.c/ocf_space.c [Content-Type=text/x-csrc]... Step #8: | [147/1.0k files][467.6 MiB/695.4 MiB] 67% Done | [147/1.0k files][472.0 MiB/695.4 MiB] 67% Done | [148/1.0k files][473.8 MiB/695.4 MiB] 68% Done | [149/1.0k files][473.8 MiB/695.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/engine/engine_common.c/prepare_clines_miss.c [Content-Type=text/x-csrc]... Step #8: | [150/1.0k files][473.8 MiB/695.4 MiB] 68% Done | [151/1.0k files][474.1 MiB/695.4 MiB] 68% Done | [152/1.0k files][474.4 MiB/695.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/isa-l/tests/fuzz/igzip_dump_inflate_corpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/metadata/metadata_collision.c/metadata_collision.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/mngt/ocf_mngt_cache.c/_cache_mngt_set_cache_mode_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/cleaning/cleaning.c/ocf_cleaner_run_test.c [Content-Type=text/x-csrc]... Step #8: | [152/1.0k files][487.5 MiB/695.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/mngt/ocf_mngt_cache.c/ocf_mngt_cache_set_fallback_pt_error_threshold.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_core_wrappers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/unit/tests/mngt/ocf_mngt_io_class.c/ocf_mngt_io_class.c [Content-Type=text/x-csrc]... Step #8: | [152/1.0k files][495.5 MiB/695.4 MiB] 71% Done | [152/1.0k files][496.3 MiB/695.4 MiB] 71% Done | [153/1.0k files][496.8 MiB/695.4 MiB] 71% Done | [154/1.0k files][497.1 MiB/695.4 MiB] 71% Done | [155/1.0k files][497.1 MiB/695.4 MiB] 71% Done | [156/1.0k files][497.1 MiB/695.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_io_wrappers.c [Content-Type=text/x-csrc]... Step #8: | [156/1.0k files][498.1 MiB/695.4 MiB] 71% Done | [157/1.0k files][500.9 MiB/695.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_volume_wrappers.c [Content-Type=text/x-csrc]... Step #8: | [157/1.0k files][504.8 MiB/695.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_logger_wrappers.c [Content-Type=text/x-csrc]... Step #8: | [157/1.0k files][509.9 MiB/695.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/test/mocks.c [Content-Type=text/x-csrc]... Step #8: | [157/1.0k files][514.6 MiB/695.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/functional/pyocf/c/helpers/volume_type.c [Content-Type=text/x-csrc]... Step #8: | [158/1.0k files][518.7 MiB/695.4 MiB] 74% Done | [159/1.0k files][522.3 MiB/695.4 MiB] 75% Done | [159/1.0k files][522.3 MiB/695.4 MiB] 75% Done | [160/1.0k files][522.6 MiB/695.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/functional/pyocf/c/wrappers/ocf_mngt_wrappers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/ocf/tests/functional/pyocf/c/helpers/metadata_helpers.c [Content-Type=text/x-csrc]... Step #8: | [161/1.0k files][525.1 MiB/695.4 MiB] 75% Done | [161/1.0k files][526.2 MiB/695.4 MiB] 75% Done | [161/1.0k files][527.7 MiB/695.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/test/unit-tests.c [Content-Type=text/x-csrc]... Step #8: | [162/1.0k files][529.8 MiB/695.4 MiB] 76% Done | [162/1.0k files][530.6 MiB/695.4 MiB] 76% Done | [163/1.0k files][530.8 MiB/695.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/samples/null.c [Content-Type=text/x-csrc]... Step #8: | [164/1.0k files][531.8 MiB/695.4 MiB] 76% Done | [164/1.0k files][532.4 MiB/695.4 MiB] 76% Done | [164/1.0k files][533.4 MiB/695.4 MiB] 76% Done | [165/1.0k files][533.7 MiB/695.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/samples/shadow_ioeventfd_speed_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/samples/lspci.c [Content-Type=text/x-csrc]... Step #8: | [165/1.0k files][535.5 MiB/695.4 MiB] 77% Done | [166/1.0k files][537.0 MiB/695.4 MiB] 77% Done | [167/1.0k files][537.0 MiB/695.4 MiB] 77% Done | [168/1.0k files][538.0 MiB/695.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/samples/shadow_ioeventfd_server.c [Content-Type=text/x-csrc]... Step #8: | [169/1.0k files][540.4 MiB/695.4 MiB] 77% Done | [170/1.0k files][540.6 MiB/695.4 MiB] 77% Done | [171/1.0k files][540.6 MiB/695.4 MiB] 77% Done | [172/1.0k files][540.6 MiB/695.4 MiB] 77% Done | [173/1.0k files][540.6 MiB/695.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/samples/server.c [Content-Type=text/x-csrc]... Step #8: | [174/1.0k files][542.2 MiB/695.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/samples/client.c [Content-Type=text/x-csrc]... Step #8: | [175/1.0k files][544.3 MiB/695.4 MiB] 78% Done | [176/1.0k files][544.8 MiB/695.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/include/spdk_internal/utf.h [Content-Type=text/x-chdr]... Step #8: | [177/1.0k files][548.7 MiB/695.4 MiB] 78% Done | [178/1.0k files][549.0 MiB/695.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/include/spdk/json.h [Content-Type=text/x-chdr]... Step #8: | [179/1.0k files][550.5 MiB/695.4 MiB] 79% Done | [179/1.0k files][550.8 MiB/695.4 MiB] 79% Done | [180/1.0k files][552.6 MiB/695.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_test_pmd_cyclecount.c [Content-Type=text/x-csrc]... Step #8: | [181/1.0k files][553.7 MiB/695.4 MiB] 79% Done | [181/1.0k files][554.2 MiB/695.4 MiB] 79% Done | [181/1.0k files][555.6 MiB/695.4 MiB] 79% Done | [181/1.0k files][556.3 MiB/695.4 MiB] 80% Done | [181/1.0k files][557.9 MiB/695.4 MiB] 80% Done | [182/1.0k files][560.5 MiB/695.4 MiB] 80% Done | [183/1.0k files][563.3 MiB/695.4 MiB] 81% Done | [184/1.0k files][563.8 MiB/695.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_options_parsing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/lib/bitratestats/rte_bitrate.c [Content-Type=text/x-csrc]... Step #8: | [184/1.0k files][567.8 MiB/695.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/main.c [Content-Type=text/x-csrc]... Step #8: | [185/1.0k files][571.9 MiB/695.4 MiB] 82% Done | [185/1.0k files][573.4 MiB/695.4 MiB] 82% Done | [186/1.0k files][574.0 MiB/695.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_test_common.c [Content-Type=text/x-csrc]... Step #8: | [187/1.0k files][574.0 MiB/695.4 MiB] 82% Done | [187/1.0k files][576.5 MiB/695.4 MiB] 82% Done | [187/1.0k files][577.0 MiB/695.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_test_vectors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_test_vector_parsing.c [Content-Type=text/x-csrc]... Step #8: | [187/1.0k files][579.3 MiB/695.4 MiB] 83% Done | [188/1.0k files][580.8 MiB/695.4 MiB] 83% Done | [188/1.0k files][580.8 MiB/695.4 MiB] 83% Done | [189/1.0k files][583.8 MiB/695.4 MiB] 83% Done | [190/1.0k files][583.8 MiB/695.4 MiB] 83% Done | [191/1.0k files][584.1 MiB/695.4 MiB] 83% Done | [191/1.0k files][584.4 MiB/695.4 MiB] 84% Done | [191/1.0k files][585.2 MiB/695.4 MiB] 84% Done | [192/1.0k files][586.5 MiB/695.4 MiB] 84% Done | [192/1.0k files][588.1 MiB/695.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_test_verify.c [Content-Type=text/x-csrc]... Step #8: | [192/1.0k files][589.6 MiB/695.4 MiB] 84% Done | [193/1.0k files][590.4 MiB/695.4 MiB] 84% Done | [194/1.0k files][590.4 MiB/695.4 MiB] 84% Done | [195/1.0k files][590.4 MiB/695.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_test_latency.c [Content-Type=text/x-csrc]... Step #8: | [195/1.0k files][591.0 MiB/695.4 MiB] 84% Done | [196/1.0k files][592.0 MiB/695.4 MiB] 85% Done | [197/1.0k files][592.0 MiB/695.4 MiB] 85% Done | [198/1.0k files][592.0 MiB/695.4 MiB] 85% Done | [199/1.0k files][592.0 MiB/695.4 MiB] 85% Done / / [199/1.0k files][593.3 MiB/695.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/libvfio-user/samples/gpio-pci-idio-16.c [Content-Type=text/x-csrc]... Step #8: / [199/1.0k files][594.1 MiB/695.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_test_throughput.c [Content-Type=text/x-csrc]... Step #8: / [199/1.0k files][595.9 MiB/695.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_order_common.c [Content-Type=text/x-csrc]... Step #8: / [200/1.0k files][595.9 MiB/695.4 MiB] 85% Done / [201/1.0k files][596.1 MiB/695.4 MiB] 85% Done / [202/1.0k files][596.1 MiB/695.4 MiB] 85% Done / [202/1.0k files][596.1 MiB/695.4 MiB] 85% Done / [203/1.0k files][596.4 MiB/695.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/evt_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-crypto-perf/cperf_ops.c [Content-Type=text/x-csrc]... Step #8: / [204/1.0k files][597.5 MiB/695.4 MiB] 85% Done / [205/1.0k files][597.5 MiB/695.4 MiB] 85% Done / [206/1.0k files][597.5 MiB/695.4 MiB] 85% Done / [206/1.0k files][597.5 MiB/695.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/evt_main.c [Content-Type=text/x-csrc]... Step #8: / [207/1.0k files][598.0 MiB/695.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/parser.c [Content-Type=text/x-csrc]... Step #8: / [207/1.0k files][598.6 MiB/695.4 MiB] 86% Done / [207/1.0k files][599.6 MiB/695.4 MiB] 86% Done / [207/1.0k files][599.8 MiB/695.4 MiB] 86% Done / [208/1.0k files][600.4 MiB/695.4 MiB] 86% Done / [208/1.0k files][600.9 MiB/695.4 MiB] 86% Done / [209/1.0k files][601.2 MiB/695.4 MiB] 86% Done / [210/1.0k files][601.4 MiB/695.4 MiB] 86% Done / [211/1.0k files][601.5 MiB/695.4 MiB] 86% Done / [212/1.0k files][601.6 MiB/695.4 MiB] 86% Done / [213/1.0k files][601.6 MiB/695.4 MiB] 86% Done / [214/1.0k files][601.8 MiB/695.4 MiB] 86% Done / [215/1.0k files][601.8 MiB/695.4 MiB] 86% Done / [215/1.0k files][602.1 MiB/695.4 MiB] 86% Done / [215/1.0k files][602.6 MiB/695.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_order_atq.c [Content-Type=text/x-csrc]... Step #8: / [216/1.0k files][602.9 MiB/695.4 MiB] 86% Done / [217/1.0k files][602.9 MiB/695.4 MiB] 86% Done / [218/1.0k files][602.9 MiB/695.4 MiB] 86% Done / [219/1.0k files][602.9 MiB/695.4 MiB] 86% Done / [220/1.0k files][603.6 MiB/695.4 MiB] 86% Done / [220/1.0k files][604.4 MiB/695.4 MiB] 86% Done / [221/1.0k files][605.2 MiB/695.4 MiB] 87% Done / [222/1.0k files][605.4 MiB/695.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_pipeline_queue.c [Content-Type=text/x-csrc]... Step #8: / [223/1.0k files][605.4 MiB/695.4 MiB] 87% Done / [223/1.0k files][606.0 MiB/695.4 MiB] 87% Done / [224/1.0k files][606.8 MiB/695.4 MiB] 87% Done / [225/1.0k files][606.8 MiB/695.4 MiB] 87% Done / [226/1.0k files][607.0 MiB/695.4 MiB] 87% Done / [226/1.0k files][607.8 MiB/695.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_perf_queue.c [Content-Type=text/x-csrc]... Step #8: / [227/1.0k files][608.1 MiB/695.4 MiB] 87% Done / [228/1.0k files][608.4 MiB/695.4 MiB] 87% Done / [229/1.0k files][608.4 MiB/695.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_pipeline_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/evt_test.c [Content-Type=text/x-csrc]... Step #8: / [230/1.0k files][610.7 MiB/695.4 MiB] 87% Done / [231/1.0k files][610.7 MiB/695.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_perf_common.c [Content-Type=text/x-csrc]... Step #8: / [231/1.0k files][611.2 MiB/695.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_order_queue.c [Content-Type=text/x-csrc]... Step #8: / [231/1.0k files][612.3 MiB/695.4 MiB] 88% Done / [231/1.0k files][613.1 MiB/695.4 MiB] 88% Done / [232/1.0k files][613.4 MiB/695.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_pipeline_atq.c [Content-Type=text/x-csrc]... Step #8: / [233/1.0k files][613.4 MiB/695.4 MiB] 88% Done / [234/1.0k files][613.4 MiB/695.4 MiB] 88% Done / [235/1.0k files][613.6 MiB/695.4 MiB] 88% Done / [236/1.0k files][613.6 MiB/695.4 MiB] 88% Done / [237/1.0k files][614.4 MiB/695.4 MiB] 88% Done / [238/1.0k files][614.6 MiB/695.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-eventdev/test_perf_atq.c [Content-Type=text/x-csrc]... Step #8: / [238/1.0k files][615.7 MiB/695.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-bbdev/test_bbdev.c [Content-Type=text/x-csrc]... Step #8: / [238/1.0k files][619.3 MiB/695.4 MiB] 89% Done / [238/1.0k files][619.6 MiB/695.4 MiB] 89% Done / [239/1.0k files][619.8 MiB/695.4 MiB] 89% Done / [240/1.0k files][619.8 MiB/695.4 MiB] 89% Done / [241/1.0k files][619.8 MiB/695.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-dma-perf/benchmark.c [Content-Type=text/x-csrc]... Step #8: / [242/1.0k files][621.7 MiB/695.4 MiB] 89% Done / [243/1.0k files][621.7 MiB/695.4 MiB] 89% Done / [244/1.0k files][623.3 MiB/695.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-bbdev/test_bbdev_vector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-dma-perf/main.c [Content-Type=text/x-csrc]... Step #8: / [244/1.0k files][623.8 MiB/695.4 MiB] 89% Done / [244/1.0k files][624.3 MiB/695.4 MiB] 89% Done / [244/1.0k files][625.1 MiB/695.4 MiB] 89% Done / [245/1.0k files][625.1 MiB/695.4 MiB] 89% Done / [246/1.0k files][625.4 MiB/695.4 MiB] 89% Done / [246/1.0k files][625.9 MiB/695.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-regex/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-bbdev/test_bbdev_perf.c [Content-Type=text/x-csrc]... Step #8: / [247/1.0k files][626.1 MiB/695.4 MiB] 90% Done / [247/1.0k files][627.4 MiB/695.4 MiB] 90% Done / [247/1.0k files][628.9 MiB/695.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-acl/main.c [Content-Type=text/x-csrc]... Step #8: / [247/1.0k files][629.2 MiB/695.4 MiB] 90% Done / [248/1.0k files][629.2 MiB/695.4 MiB] 90% Done / [249/1.0k files][629.2 MiB/695.4 MiB] 90% Done / [249/1.0k files][629.7 MiB/695.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-bbdev/main.c [Content-Type=text/x-csrc]... Step #8: / [249/1.0k files][630.0 MiB/695.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_distributor_perf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-security-perf/test_security_perf.c [Content-Type=text/x-csrc]... Step #8: / [249/1.0k files][632.6 MiB/695.4 MiB] 90% Done / [250/1.0k files][633.4 MiB/695.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-flow-perf/flow_gen.c [Content-Type=text/x-csrc]... Step #8: / [251/1.0k files][634.5 MiB/695.4 MiB] 91% Done / [251/1.0k files][635.5 MiB/695.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-flow-perf/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-flow-perf/items_gen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-flow-perf/actions_gen.c [Content-Type=text/x-csrc]... Step #8: / [252/1.0k files][638.6 MiB/695.4 MiB] 91% Done / [253/1.0k files][638.6 MiB/695.4 MiB] 91% Done / [253/1.0k files][638.6 MiB/695.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_atomic.c [Content-Type=text/x-csrc]... Step #8: / [253/1.0k files][639.3 MiB/695.4 MiB] 91% Done / [254/1.0k files][639.6 MiB/695.4 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_security_inline_proto.c [Content-Type=text/x-csrc]... Step #8: / [254/1.0k files][640.9 MiB/695.4 MiB] 92% Done / [254/1.0k files][642.2 MiB/695.4 MiB] 92% Done / [254/1.0k files][642.7 MiB/695.4 MiB] 92% Done / [254/1.0k files][643.7 MiB/695.4 MiB] 92% Done / [255/1.0k files][644.5 MiB/695.4 MiB] 92% Done / [256/1.0k files][644.8 MiB/695.4 MiB] 92% Done / [256/1.0k files][645.0 MiB/695.4 MiB] 92% Done / [257/1.0k files][645.0 MiB/695.4 MiB] 92% Done / [257/1.0k files][647.4 MiB/695.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_rwlock.c [Content-Type=text/x-csrc]... Step #8: / [257/1.0k files][648.9 MiB/695.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_memcpy_perf.c [Content-Type=text/x-csrc]... Step #8: / [258/1.0k files][649.2 MiB/695.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-gpudev/main.c [Content-Type=text/x-csrc]... Step #8: / [258/1.0k files][650.2 MiB/695.4 MiB] 93% Done / [258/1.0k files][650.2 MiB/695.4 MiB] 93% Done / [258/1.0k files][651.8 MiB/695.4 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cryptodev_asym.c [Content-Type=text/x-csrc]... Step #8: / [258/1.0k files][652.4 MiB/695.4 MiB] 93% Done / [258/1.0k files][653.4 MiB/695.4 MiB] 93% Done / [258/1.0k files][653.9 MiB/695.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_version.c [Content-Type=text/x-csrc]... Step #8: / [258/1.0k files][655.0 MiB/695.4 MiB] 94% Done / [259/1.0k files][655.0 MiB/695.4 MiB] 94% Done / [260/1.0k files][655.0 MiB/695.4 MiB] 94% Done / [261/1.0k files][655.0 MiB/695.4 MiB] 94% Done / [262/1.0k files][655.0 MiB/695.4 MiB] 94% Done / [263/1.0k files][655.0 MiB/695.4 MiB] 94% Done / [264/1.0k files][655.3 MiB/695.4 MiB] 94% Done / [264/1.0k files][655.5 MiB/695.4 MiB] 94% Done / [265/1.0k files][655.5 MiB/695.4 MiB] 94% Done / [266/1.0k files][655.5 MiB/695.4 MiB] 94% Done / [267/1.0k files][655.5 MiB/695.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_alarm.c [Content-Type=text/x-csrc]... Step #8: / [267/1.0k files][658.0 MiB/695.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cryptodev_security_tls_record.c [Content-Type=text/x-csrc]... Step #8: / [267/1.0k files][658.5 MiB/695.4 MiB] 94% Done / [267/1.0k files][659.0 MiB/695.4 MiB] 94% Done / [268/1.0k files][659.0 MiB/695.4 MiB] 94% Done / [269/1.0k files][659.0 MiB/695.4 MiB] 94% Done / [269/1.0k files][659.3 MiB/695.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_trace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_timer_perf.c [Content-Type=text/x-csrc]... Step #8: / [270/1.0k files][659.5 MiB/695.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_dmadev.c [Content-Type=text/x-csrc]... Step #8: / [271/1.0k files][659.8 MiB/695.4 MiB] 94% Done / [271/1.0k files][659.8 MiB/695.4 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_mt_peek_stress.c [Content-Type=text/x-csrc]... Step #8: / [271/1.0k files][661.3 MiB/695.4 MiB] 95% Done / [272/1.0k files][661.3 MiB/695.4 MiB] 95% Done / [273/1.0k files][661.3 MiB/695.4 MiB] 95% Done / [274/1.0k files][661.3 MiB/695.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_perf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_mbuf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_mempool.c [Content-Type=text/x-csrc]... Step #8: / [274/1.0k files][664.3 MiB/695.4 MiB] 95% Done / [275/1.0k files][664.3 MiB/695.4 MiB] 95% Done / [276/1.0k files][664.3 MiB/695.4 MiB] 95% Done / [277/1.0k files][664.6 MiB/695.4 MiB] 95% Done / [277/1.0k files][664.8 MiB/695.4 MiB] 95% Done / [277/1.0k files][664.8 MiB/695.4 MiB] 95% Done / [278/1.0k files][665.1 MiB/695.4 MiB] 95% Done / [279/1.0k files][665.1 MiB/695.4 MiB] 95% Done / [280/1.0k files][665.1 MiB/695.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ipfrag.c [Content-Type=text/x-csrc]... Step #8: / [281/1.0k files][665.1 MiB/695.4 MiB] 95% Done / [281/1.0k files][666.0 MiB/695.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_debug.c [Content-Type=text/x-csrc]... Step #8: / [282/1.0k files][666.7 MiB/695.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_event_dma_adapter.c [Content-Type=text/x-csrc]... Step #8: / [283/1.0k files][666.7 MiB/695.4 MiB] 95% Done / [284/1.0k files][667.0 MiB/695.4 MiB] 95% Done / [285/1.0k files][667.0 MiB/695.4 MiB] 95% Done / [286/1.0k files][667.2 MiB/695.4 MiB] 95% Done / [286/1.0k files][667.5 MiB/695.4 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_logs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_memory.c [Content-Type=text/x-csrc]... Step #8: / [286/1.0k files][669.1 MiB/695.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_spinlock.c [Content-Type=text/x-csrc]... Step #8: / [286/1.0k files][669.6 MiB/695.4 MiB] 96% Done / [287/1.0k files][670.0 MiB/695.4 MiB] 96% Done / [288/1.0k files][670.2 MiB/695.4 MiB] 96% Done / [289/1.0k files][670.7 MiB/695.4 MiB] 96% Done / [289/1.0k files][671.0 MiB/695.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cmdline_portlist.c [Content-Type=text/x-csrc]... Step #8: / [289/1.0k files][671.0 MiB/695.4 MiB] 96% Done / [290/1.0k files][671.0 MiB/695.4 MiB] 96% Done / [290/1.0k files][671.2 MiB/695.4 MiB] 96% Done - - [290/1.0k files][671.8 MiB/695.4 MiB] 96% Done - [291/1.0k files][671.8 MiB/695.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_hash_perf.c [Content-Type=text/x-csrc]... Step #8: - [292/1.0k files][672.3 MiB/695.4 MiB] 96% Done - [293/1.0k files][672.3 MiB/695.4 MiB] 96% Done - [294/1.0k files][672.5 MiB/695.4 MiB] 96% Done - [294/1.0k files][672.5 MiB/695.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_pdump.c [Content-Type=text/x-csrc]... Step #8: - [295/1.0k files][672.8 MiB/695.4 MiB] 96% Done - [295/1.0k files][672.8 MiB/695.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_resource.c [Content-Type=text/x-csrc]... Step #8: - [296/1.0k files][673.1 MiB/695.4 MiB] 96% Done - [296/1.0k files][673.6 MiB/695.4 MiB] 96% Done - [296/1.0k files][674.4 MiB/695.4 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_lcores.c [Content-Type=text/x-csrc]... Step #8: - [296/1.0k files][675.2 MiB/695.4 MiB] 97% Done - [297/1.0k files][675.2 MiB/695.4 MiB] 97% Done - [298/1.0k files][675.4 MiB/695.4 MiB] 97% Done - [299/1.0k files][675.4 MiB/695.4 MiB] 97% Done - [300/1.0k files][675.7 MiB/695.4 MiB] 97% Done - [300/1.0k files][675.7 MiB/695.4 MiB] 97% Done - [300/1.0k files][677.1 MiB/695.4 MiB] 97% Done - [300/1.0k files][677.3 MiB/695.4 MiB] 97% Done - [300/1.0k files][677.6 MiB/695.4 MiB] 97% Done - [301/1.0k files][677.8 MiB/695.4 MiB] 97% Done - [302/1.0k files][678.1 MiB/695.4 MiB] 97% Done - [302/1.0k files][678.1 MiB/695.4 MiB] 97% Done - [303/1.0k files][678.6 MiB/695.4 MiB] 97% Done - [303/1.0k files][679.1 MiB/695.4 MiB] 97% Done - [304/1.0k files][679.1 MiB/695.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_malloc.c [Content-Type=text/x-csrc]... Step #8: - [304/1.0k files][680.0 MiB/695.4 MiB] 97% Done - [304/1.0k files][680.2 MiB/695.4 MiB] 97% Done - [304/1.0k files][680.7 MiB/695.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_hts_stress.c [Content-Type=text/x-csrc]... Step #8: - [305/1.0k files][681.0 MiB/695.4 MiB] 97% Done - [306/1.0k files][681.3 MiB/695.4 MiB] 97% Done - [307/1.0k files][681.3 MiB/695.4 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_power_cpufreq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_interrupts.c [Content-Type=text/x-csrc]... Step #8: - [307/1.0k files][682.8 MiB/695.4 MiB] 98% Done - [307/1.0k files][683.4 MiB/695.4 MiB] 98% Done - [307/1.0k files][683.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/resource.c [Content-Type=text/x-csrc]... Step #8: - [307/1.0k files][683.9 MiB/695.4 MiB] 98% Done - [308/1.0k files][684.2 MiB/695.4 MiB] 98% Done - [309/1.0k files][684.2 MiB/695.4 MiB] 98% Done - [310/1.0k files][684.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_argparse.c [Content-Type=text/x-csrc]... Step #8: - [310/1.0k files][684.7 MiB/695.4 MiB] 98% Done - [310/1.0k files][684.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_fib.c [Content-Type=text/x-csrc]... Step #8: - [310/1.0k files][684.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_rcu_qsbr_perf.c [Content-Type=text/x-csrc]... Step #8: - [310/1.0k files][684.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_event_crypto_adapter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_mt_peek_stress_zc.c [Content-Type=text/x-csrc]... Step #8: - [311/1.0k files][684.8 MiB/695.4 MiB] 98% Done - [311/1.0k files][684.8 MiB/695.4 MiB] 98% Done - [312/1.0k files][684.8 MiB/695.4 MiB] 98% Done - [312/1.0k files][684.8 MiB/695.4 MiB] 98% Done - [313/1.0k files][684.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_net_ether.c [Content-Type=text/x-csrc]... Step #8: - [314/1.0k files][684.8 MiB/695.4 MiB] 98% Done - [314/1.0k files][684.8 MiB/695.4 MiB] 98% Done - [315/1.0k files][684.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_stack.c [Content-Type=text/x-csrc]... Step #8: - [315/1.0k files][684.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_telemetry_json.c [Content-Type=text/x-csrc]... Step #8: - [315/1.0k files][684.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_graph_perf.c [Content-Type=text/x-csrc]... Step #8: - [315/1.0k files][684.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/virtual_pmd.c [Content-Type=text/x-csrc]... Step #8: - [315/1.0k files][684.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ipsec.c [Content-Type=text/x-csrc]... Step #8: - [315/1.0k files][684.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_pie.c [Content-Type=text/x-csrc]... Step #8: - [315/1.0k files][684.9 MiB/695.4 MiB] 98% Done - [316/1.0k files][684.9 MiB/695.4 MiB] 98% Done - [317/1.0k files][685.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_fib6_perf.c [Content-Type=text/x-csrc]... Step #8: - [317/1.0k files][685.0 MiB/695.4 MiB] 98% Done - [318/1.0k files][685.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_reorder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_pmd_perf.c [Content-Type=text/x-csrc]... Step #8: - [318/1.0k files][685.0 MiB/695.4 MiB] 98% Done - [318/1.0k files][685.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_st_peek_stress_zc.c [Content-Type=text/x-csrc]... Step #8: - [318/1.0k files][685.0 MiB/695.4 MiB] 98% Done - [319/1.0k files][685.0 MiB/695.4 MiB] 98% Done - [320/1.0k files][685.0 MiB/695.4 MiB] 98% Done - [321/1.0k files][685.0 MiB/695.4 MiB] 98% Done - [322/1.0k files][685.1 MiB/695.4 MiB] 98% Done - [323/1.0k files][685.1 MiB/695.4 MiB] 98% Done - [324/1.0k files][685.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cmdline_cirbuf.c [Content-Type=text/x-csrc]... Step #8: - [324/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_threads.c [Content-Type=text/x-csrc]... Step #8: - [325/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [326/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [326/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [327/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [328/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [329/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_stress.c [Content-Type=text/x-csrc]... Step #8: - [329/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_latencystats.c [Content-Type=text/x-csrc]... Step #8: - [329/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test.c [Content-Type=text/x-csrc]... Step #8: - [329/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cfgfile.c [Content-Type=text/x-csrc]... Step #8: - [329/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ipsec_sad.c [Content-Type=text/x-csrc]... Step #8: - [329/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cmdline_lib.c [Content-Type=text/x-csrc]... Step #8: - [329/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_dmadev_api.c [Content-Type=text/x-csrc]... Step #8: - [329/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [330/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cmdline_num.c [Content-Type=text/x-csrc]... Step #8: - [330/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [331/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_func_reentrancy.c [Content-Type=text/x-csrc]... Step #8: - [331/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_sched.c [Content-Type=text/x-csrc]... Step #8: - [331/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_common.c [Content-Type=text/x-csrc]... Step #8: - [332/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [332/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [333/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [334/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [335/1.0k files][685.2 MiB/695.4 MiB] 98% Done - [336/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_member_perf.c [Content-Type=text/x-csrc]... Step #8: - [337/1.0k files][685.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_string_fns.c [Content-Type=text/x-csrc]... Step #8: - [337/1.0k files][685.3 MiB/695.4 MiB] 98% Done - [337/1.0k files][685.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ipsec_perf.c [Content-Type=text/x-csrc]... Step #8: - [337/1.0k files][685.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_link_bonding_mode4.c [Content-Type=text/x-csrc]... Step #8: - [337/1.0k files][685.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_hash.c [Content-Type=text/x-csrc]... Step #8: - [337/1.0k files][685.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_bitops.c [Content-Type=text/x-csrc]... Step #8: - [337/1.0k files][685.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_power_kvm_vm.c [Content-Type=text/x-csrc]... Step #8: - [338/1.0k files][685.3 MiB/695.4 MiB] 98% Done - [339/1.0k files][685.3 MiB/695.4 MiB] 98% Done - [340/1.0k files][685.3 MiB/695.4 MiB] 98% Done - [341/1.0k files][685.3 MiB/695.4 MiB] 98% Done - [342/1.0k files][685.3 MiB/695.4 MiB] 98% Done - [342/1.0k files][685.3 MiB/695.4 MiB] 98% Done - [343/1.0k files][685.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_pmd_ring_perf.c [Content-Type=text/x-csrc]... Step #8: - [343/1.0k files][685.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cmdline_string.c [Content-Type=text/x-csrc]... Step #8: - [343/1.0k files][685.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_table_ports.c [Content-Type=text/x-csrc]... Step #8: - [343/1.0k files][685.3 MiB/695.4 MiB] 98% Done - [344/1.0k files][685.4 MiB/695.4 MiB] 98% Done - [345/1.0k files][685.4 MiB/695.4 MiB] 98% Done - [346/1.0k files][685.4 MiB/695.4 MiB] 98% Done - [347/1.0k files][685.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring.c [Content-Type=text/x-csrc]... Step #8: - [347/1.0k files][685.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_rib6.c [Content-Type=text/x-csrc]... Step #8: - [347/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_memcpy.c [Content-Type=text/x-csrc]... Step #8: - [347/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_eal_fs.c [Content-Type=text/x-csrc]... Step #8: - [347/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_lpm.c [Content-Type=text/x-csrc]... Step #8: - [347/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_graph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_rand_perf.c [Content-Type=text/x-csrc]... Step #8: - [347/1.0k files][685.5 MiB/695.4 MiB] 98% Done - [347/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_lpm_perf.c [Content-Type=text/x-csrc]... Step #8: - [347/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_rawdev.c [Content-Type=text/x-csrc]... Step #8: - [348/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_event_timer_adapter.c [Content-Type=text/x-csrc]... Step #8: - [348/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_barrier.c [Content-Type=text/x-csrc]... Step #8: - [348/1.0k files][685.5 MiB/695.4 MiB] 98% Done - [349/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_timer.c [Content-Type=text/x-csrc]... Step #8: - [350/1.0k files][685.5 MiB/695.4 MiB] 98% Done - [351/1.0k files][685.5 MiB/695.4 MiB] 98% Done - [352/1.0k files][685.5 MiB/695.4 MiB] 98% Done - [352/1.0k files][685.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_power_intel_uncore.c [Content-Type=text/x-csrc]... Step #8: - [352/1.0k files][685.5 MiB/695.4 MiB] 98% Done - [352/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_hash_readwrite_lf_perf.c [Content-Type=text/x-csrc]... Step #8: - [352/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_devargs.c [Content-Type=text/x-csrc]... Step #8: - [352/1.0k files][685.6 MiB/695.4 MiB] 98% Done - [353/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_pdcp.c [Content-Type=text/x-csrc]... Step #8: - [354/1.0k files][685.6 MiB/695.4 MiB] 98% Done - [354/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_timer_racecond.c [Content-Type=text/x-csrc]... Step #8: - [355/1.0k files][685.6 MiB/695.4 MiB] 98% Done - [355/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_mpmc_stress.c [Content-Type=text/x-csrc]... Step #8: - [355/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cryptodev_blockcipher.c [Content-Type=text/x-csrc]... Step #8: - [355/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cryptodev_crosscheck.c [Content-Type=text/x-csrc]... Step #8: - [355/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cmdline_etheraddr.c [Content-Type=text/x-csrc]... Step #8: - [355/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_seqlock.c [Content-Type=text/x-csrc]... Step #8: - [355/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_red.c [Content-Type=text/x-csrc]... Step #8: - [355/1.0k files][685.6 MiB/695.4 MiB] 98% Done - [356/1.0k files][685.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_reciprocal_division_perf.c [Content-Type=text/x-csrc]... Step #8: - [357/1.0k files][685.7 MiB/695.4 MiB] 98% Done - [358/1.0k files][685.7 MiB/695.4 MiB] 98% Done - [358/1.0k files][685.7 MiB/695.4 MiB] 98% Done - [359/1.0k files][685.7 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_efd.c [Content-Type=text/x-csrc]... Step #8: - [359/1.0k files][685.8 MiB/695.4 MiB] 98% Done - [360/1.0k files][685.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_per_lcore.c [Content-Type=text/x-csrc]... Step #8: - [360/1.0k files][685.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_dispatcher.c [Content-Type=text/x-csrc]... Step #8: - [360/1.0k files][685.8 MiB/695.4 MiB] 98% Done - [361/1.0k files][685.8 MiB/695.4 MiB] 98% Done - [362/1.0k files][685.8 MiB/695.4 MiB] 98% Done - [363/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [364/1.0k files][685.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ethdev_api.c [Content-Type=text/x-csrc]... Step #8: - [365/1.0k files][685.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cksum.c [Content-Type=text/x-csrc]... Step #8: - [366/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [367/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [367/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [367/1.0k files][685.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_distributor.c [Content-Type=text/x-csrc]... Step #8: - [367/1.0k files][685.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_mcslock.c [Content-Type=text/x-csrc]... Step #8: - [367/1.0k files][685.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_link_bonding.c [Content-Type=text/x-csrc]... Step #8: - [367/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [368/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [369/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [370/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [371/1.0k files][685.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_timer_secondary.c [Content-Type=text/x-csrc]... Step #8: - [372/1.0k files][685.9 MiB/695.4 MiB] 98% Done - [372/1.0k files][685.9 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/sample_packet_forward.c [Content-Type=text/x-csrc]... Step #8: - [372/1.0k files][686.0 MiB/695.4 MiB] 98% Done - [373/1.0k files][686.0 MiB/695.4 MiB] 98% Done - [374/1.0k files][686.0 MiB/695.4 MiB] 98% Done - [375/1.0k files][686.0 MiB/695.4 MiB] 98% Done - [376/1.0k files][686.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_pmd_ring.c [Content-Type=text/x-csrc]... Step #8: - [376/1.0k files][686.0 MiB/695.4 MiB] 98% Done - [377/1.0k files][686.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_byteorder.c [Content-Type=text/x-csrc]... Step #8: - [377/1.0k files][686.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_hash_multiwriter.c [Content-Type=text/x-csrc]... Step #8: - [377/1.0k files][686.2 MiB/695.4 MiB] 98% Done - [378/1.0k files][686.2 MiB/695.4 MiB] 98% Done - [379/1.0k files][686.2 MiB/695.4 MiB] 98% Done - [380/1.0k files][686.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_member.c [Content-Type=text/x-csrc]... Step #8: - [380/1.0k files][686.2 MiB/695.4 MiB] 98% Done - [381/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [382/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [383/1.0k files][686.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_bpf.c [Content-Type=text/x-csrc]... Step #8: - [383/1.0k files][686.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_vdev.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_telemetry_data.c [Content-Type=text/x-csrc]... Step #8: - [383/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [383/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [384/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [385/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [386/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [387/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [388/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [389/1.0k files][686.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cmdline_ipaddr.c [Content-Type=text/x-csrc]... Step #8: - [389/1.0k files][686.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_fbarray.c [Content-Type=text/x-csrc]... Step #8: - [389/1.0k files][686.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_table.c [Content-Type=text/x-csrc]... Step #8: - [389/1.0k files][686.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cryptodev.c [Content-Type=text/x-csrc]... Step #8: - [389/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [390/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [391/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [392/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [393/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [394/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [395/1.0k files][686.3 MiB/695.4 MiB] 98% Done - [396/1.0k files][686.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_trace_register.c [Content-Type=text/x-csrc]... Step #8: - [396/1.0k files][686.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_memzone.c [Content-Type=text/x-csrc]... Step #8: - [396/1.0k files][686.4 MiB/695.4 MiB] 98% Done - [397/1.0k files][686.4 MiB/695.4 MiB] 98% Done - [398/1.0k files][686.4 MiB/695.4 MiB] 98% Done \ \ [399/1.0k files][686.4 MiB/695.4 MiB] 98% Done \ [400/1.0k files][686.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ethdev_link.c [Content-Type=text/x-csrc]... Step #8: \ [400/1.0k files][686.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_lpm6_perf.c [Content-Type=text/x-csrc]... Step #8: \ [400/1.0k files][686.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_bitratestats.c [Content-Type=text/x-csrc]... Step #8: \ [400/1.0k files][686.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_st_peek_stress.c [Content-Type=text/x-csrc]... Step #8: \ [400/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_event_eth_tx_adapter.c [Content-Type=text/x-csrc]... Step #8: \ [400/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [401/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [401/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_external_mem.c [Content-Type=text/x-csrc]... Step #8: \ [402/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [403/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [403/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [404/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cpuflags.c [Content-Type=text/x-csrc]... Step #8: \ [404/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [405/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [406/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_pcapng.c [Content-Type=text/x-csrc]... Step #8: \ [406/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/packet_burst_generator.c [Content-Type=text/x-csrc]... Step #8: \ [406/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_thash_perf.c [Content-Type=text/x-csrc]... Step #8: \ [406/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [407/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_hash_functions.c [Content-Type=text/x-csrc]... Step #8: \ [407/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [408/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_security.c [Content-Type=text/x-csrc]... Step #8: \ [408/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_table_tables.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_table_combined.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.0 MiB/695.4 MiB] 98% Done \ [409/1.0k files][687.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_compressdev.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_fib6.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_stack_perf.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_errno.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_kvargs.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.1 MiB/695.4 MiB] 98% Done \ [409/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_thash.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_reassembly_perf.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_bitmap.c [Content-Type=text/x-csrc]... Step #8: \ [409/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_event_eth_rx_adapter.c [Content-Type=text/x-csrc]... Step #8: \ [410/1.0k files][687.1 MiB/695.4 MiB] 98% Done \ [411/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ring_rts_stress.c [Content-Type=text/x-csrc]... Step #8: \ [411/1.0k files][687.1 MiB/695.4 MiB] 98% Done \ [412/1.0k files][687.1 MiB/695.4 MiB] 98% Done \ [412/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_metrics.c [Content-Type=text/x-csrc]... Step #8: \ [412/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_meter.c [Content-Type=text/x-csrc]... Step #8: \ [413/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_prefetch.c [Content-Type=text/x-csrc]... Step #8: \ [413/1.0k files][687.1 MiB/695.4 MiB] 98% Done \ [413/1.0k files][687.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_hash_readwrite.c [Content-Type=text/x-csrc]... Step #8: \ [413/1.0k files][687.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_mp_secondary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_table_acl.c [Content-Type=text/x-csrc]... Step #8: \ [413/1.0k files][687.2 MiB/695.4 MiB] 98% Done \ [413/1.0k files][687.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_service_cores.c [Content-Type=text/x-csrc]... Step #8: \ [414/1.0k files][687.2 MiB/695.4 MiB] 98% Done \ [415/1.0k files][687.2 MiB/695.4 MiB] 98% Done \ [415/1.0k files][687.2 MiB/695.4 MiB] 98% Done \ [416/1.0k files][687.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_trace_perf.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.0k files][687.3 MiB/695.4 MiB] 98% Done \ [417/1.0k files][687.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cryptodev_security_ipsec.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.0k files][687.3 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_pflock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_security_proto.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.0k files][687.4 MiB/695.4 MiB] 98% Done \ [417/1.0k files][687.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_rcu_qsbr.c [Content-Type=text/x-csrc]... Step #8: \ [417/1.0k files][687.4 MiB/695.4 MiB] 98% Done \ [418/1.0k files][687.4 MiB/695.4 MiB] 98% Done \ [419/1.0k files][687.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_power.c [Content-Type=text/x-csrc]... Step #8: \ [419/1.0k files][687.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_malloc_perf.c [Content-Type=text/x-csrc]... Step #8: \ [419/1.0k files][687.4 MiB/695.4 MiB] 98% Done \ [420/1.0k files][687.4 MiB/695.4 MiB] 98% Done \ [421/1.0k files][687.4 MiB/695.4 MiB] 98% Done \ [422/1.0k files][687.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_eal_flags.c [Content-Type=text/x-csrc]... Step #8: \ [422/1.0k files][687.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_crc.c [Content-Type=text/x-csrc]... Step #8: \ [422/1.0k files][687.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_ticketlock.c [Content-Type=text/x-csrc]... Step #8: \ [422/1.0k files][687.5 MiB/695.4 MiB] 98% Done \ [423/1.0k files][687.5 MiB/695.4 MiB] 98% Done \ [424/1.0k files][687.5 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_fib_perf.c [Content-Type=text/x-csrc]... Step #8: \ [424/1.0k files][687.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_efd_perf.c [Content-Type=text/x-csrc]... Step #8: \ [424/1.0k files][687.6 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_eventdev.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_rib.c [Content-Type=text/x-csrc]... Step #8: \ [424/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [424/1.0k files][687.7 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/commands.c [Content-Type=text/x-csrc]... Step #8: \ [425/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [425/1.0k files][687.7 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_acl.c [Content-Type=text/x-csrc]... Step #8: \ [425/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [426/1.0k files][687.7 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cksum_perf.c [Content-Type=text/x-csrc]... Step #8: \ [426/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [427/1.0k files][687.7 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_lpm6.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_bitcount.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [427/1.0k files][687.7 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_event_ring.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.0k files][687.7 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cryptodev_security_pdcp.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.0k files][687.7 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_security_inline_macsec.c [Content-Type=text/x-csrc]... Step #8: \ [427/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [428/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [429/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [430/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [431/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [432/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [433/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [434/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [435/1.0k files][687.7 MiB/695.4 MiB] 98% Done \ [436/1.0k files][687.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_reciprocal_division.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_link_bonding_rssconf.c [Content-Type=text/x-csrc]... Step #8: \ [436/1.0k files][687.8 MiB/695.4 MiB] 98% Done \ [436/1.0k files][687.8 MiB/695.4 MiB] 98% Done \ [437/1.0k files][687.8 MiB/695.4 MiB] 98% Done \ [438/1.0k files][687.8 MiB/695.4 MiB] 98% Done \ [439/1.0k files][687.8 MiB/695.4 MiB] 98% Done \ [440/1.0k files][687.8 MiB/695.4 MiB] 98% Done \ [441/1.0k files][687.8 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_cycles.c [Content-Type=text/x-csrc]... Step #8: \ [442/1.0k files][687.8 MiB/695.4 MiB] 98% Done \ [442/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [443/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [444/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [445/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [446/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [447/1.0k files][688.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_tailq.c [Content-Type=text/x-csrc]... Step #8: \ [447/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [448/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [449/1.0k files][688.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_mempool_perf.c [Content-Type=text/x-csrc]... Step #8: \ [449/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [450/1.0k files][688.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test/test_table_pipeline.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.0k files][688.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-fib/main.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.0k files][688.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-sad/main.c [Content-Type=text/x-csrc]... Step #8: \ [450/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [451/1.0k files][688.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/parser.c [Content-Type=text/x-csrc]... Step #8: \ [452/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [452/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [453/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [454/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [455/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [456/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [457/1.0k files][688.0 MiB/695.4 MiB] 98% Done \ [458/1.0k files][688.0 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/test_model_common.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [459/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/test_inference_interleave.c [Content-Type=text/x-csrc]... Step #8: \ [460/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [460/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [461/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [462/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/ml_options.c [Content-Type=text/x-csrc]... Step #8: \ [463/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [464/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [465/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/test_device_ops.c [Content-Type=text/x-csrc]... Step #8: \ [466/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [467/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [467/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [467/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [468/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/test_model_ops.c [Content-Type=text/x-csrc]... Step #8: \ [468/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [469/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [470/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [471/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [472/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [473/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [474/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/test_stats.c [Content-Type=text/x-csrc]... Step #8: \ [474/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/test_common.c [Content-Type=text/x-csrc]... Step #8: \ [474/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [475/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/test_inference_common.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [476/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/ml_test.c [Content-Type=text/x-csrc]... Step #8: \ [477/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [477/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/ml_main.c [Content-Type=text/x-csrc]... Step #8: \ [477/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/config.c [Content-Type=text/x-csrc]... Step #8: \ [477/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-mldev/test_inference_ordered.c [Content-Type=text/x-csrc]... Step #8: \ [477/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/pipeline_stub.c [Content-Type=text/x-csrc]... Step #8: \ [478/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [478/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [479/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/main.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/pipeline_hash.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/pipeline_lpm_ipv6.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/pipeline_lpm.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/pipeline_acl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/runtime.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][688.1 MiB/695.4 MiB] 98% Done \ [479/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pipeline/init.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][688.1 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/config.c [Content-Type=text/x-csrc]... Step #8: \ [480/1.0k files][688.2 MiB/695.4 MiB] 98% Done \ [480/1.0k files][688.2 MiB/695.4 MiB] 98% Done \ [481/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/cmdline_mtr.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/rxonly.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/noisy_vnf.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/iofwd.c [Content-Type=text/x-csrc]... Step #8: \ [481/1.0k files][688.2 MiB/695.4 MiB] 98% Done \ [482/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/macfwd.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/cmd_flex_item.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/cmdline_flow.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/cmdline_tm.c [Content-Type=text/x-csrc]... Step #8: \ [482/1.0k files][688.2 MiB/695.4 MiB] 98% Done \ [483/1.0k files][688.2 MiB/695.4 MiB] 98% Done \ [484/1.0k files][688.2 MiB/695.4 MiB] 98% Done \ [485/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/testpmd.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/util.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/cmdline_cman.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/shared_rxq_fwd.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/parameters.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/icmpecho.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.0k files][688.2 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/csumonly.c [Content-Type=text/x-csrc]... Step #8: \ [486/1.0k files][688.4 MiB/695.4 MiB] 98% Done \ [486/1.0k files][688.4 MiB/695.4 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/cmdline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/bpf_cmd.c [Content-Type=text/x-csrc]... Step #8: \ [486/1.0k files][688.5 MiB/695.4 MiB] 99% Done \ [486/1.0k files][688.5 MiB/695.4 MiB] 99% Done \ [487/1.0k files][688.5 MiB/695.4 MiB] 99% Done \ [488/1.0k files][688.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/flowgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/5tswap.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.0k files][688.5 MiB/695.4 MiB] 99% Done \ [488/1.0k files][688.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/recycle_mbufs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/txonly.c [Content-Type=text/x-csrc]... Step #8: \ [488/1.0k files][688.5 MiB/695.4 MiB] 99% Done \ [488/1.0k files][688.5 MiB/695.4 MiB] 99% Done \ [489/1.0k files][688.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/macswap.c [Content-Type=text/x-csrc]... Step #8: \ [489/1.0k files][688.5 MiB/695.4 MiB] 99% Done \ [490/1.0k files][688.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-cmdline/commands.c [Content-Type=text/x-csrc]... Step #8: \ [490/1.0k files][688.6 MiB/695.4 MiB] 99% Done \ [491/1.0k files][689.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-cmdline/cmdline_test.c [Content-Type=text/x-csrc]... Step #8: \ [491/1.0k files][689.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-compress-perf/comp_perf_test_cyclecount.c [Content-Type=text/x-csrc]... Step #8: \ [491/1.0k files][689.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-compress-perf/comp_perf_options_parse.c [Content-Type=text/x-csrc]... Step #8: \ [491/1.0k files][689.1 MiB/695.4 MiB] 99% Done \ [492/1.0k files][689.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-compress-perf/comp_perf_test_throughput.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [493/1.0k files][689.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-compress-perf/comp_perf_test_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-compress-perf/comp_perf_test_verify.c [Content-Type=text/x-csrc]... Step #8: \ [493/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [493/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [494/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [495/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [496/1.0k files][689.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-compress-perf/main.c [Content-Type=text/x-csrc]... Step #8: \ [496/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [497/1.0k files][689.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/json_mock.c [Content-Type=text/x-csrc]... Step #8: \ [497/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [498/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [499/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [500/1.0k files][689.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/dpdk/app/test-pmd/ieee1588fwd.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][689.6 MiB/695.4 MiB] 99% Done \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/net.c/net_ut.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/crc32c.c/crc32c_ut.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/cpuset.c/cpuset_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/dif.c/dif_ut.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/file.c/file_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/base64.c/base64_ut.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/pipe.c/pipe_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/crc16.c/crc16_ut.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/xor.c/xor_ut.c [Content-Type=text/x-csrc]... Step #8: \ [501/1.0k files][689.7 MiB/695.4 MiB] 99% Done \ [502/1.0k files][689.7 MiB/695.4 MiB] 99% Done \ [503/1.0k files][689.7 MiB/695.4 MiB] 99% Done \ [504/1.0k files][689.7 MiB/695.4 MiB] 99% Done \ [505/1.0k files][689.7 MiB/695.4 MiB] 99% Done \ [505/1.0k files][689.7 MiB/695.4 MiB] 99% Done \ [506/1.0k files][689.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/crc32_ieee.c/crc32_ieee_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/bit_array.c/bit_array_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/math.c/math_ut.c [Content-Type=text/x-csrc]... Step #8: \ [507/1.0k files][689.7 MiB/695.4 MiB] 99% Done | | [508/1.0k files][689.7 MiB/695.4 MiB] 99% Done | [508/1.0k files][689.7 MiB/695.4 MiB] 99% Done | [509/1.0k files][689.7 MiB/695.4 MiB] 99% Done | [509/1.0k files][689.7 MiB/695.4 MiB] 99% Done | [509/1.0k files][689.7 MiB/695.4 MiB] 99% Done | [510/1.0k files][689.7 MiB/695.4 MiB] 99% Done | [511/1.0k files][689.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/string.c/string_ut.c [Content-Type=text/x-csrc]... Step #8: | [512/1.0k files][689.7 MiB/695.4 MiB] 99% Done | [512/1.0k files][689.7 MiB/695.4 MiB] 99% Done | [513/1.0k files][689.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/iov.c/iov_ut.c [Content-Type=text/x-csrc]... Step #8: | [513/1.0k files][689.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/util/crc64.c/crc64_ut.c [Content-Type=text/x-csrc]... Step #8: | [513/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/init/subsystem.c/subsystem_ut.c [Content-Type=text/x-csrc]... Step #8: | [513/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blob/bs_scheduler.c [Content-Type=text/x-csrc]... Step #8: | [513/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/init/rpc.c/rpc_ut.c [Content-Type=text/x-csrc]... Step #8: | [513/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blob/bs_dev_common.c [Content-Type=text/x-csrc]... Step #8: | [513/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [514/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [515/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [516/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blob/blob.c/esnap_dev.c [Content-Type=text/x-csrc]... Step #8: | [517/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [518/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [518/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [519/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [520/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [521/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [522/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blob/blob_bdev.c/blob_bdev_ut.c [Content-Type=text/x-csrc]... Step #8: | [522/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [523/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blob/blob.c/ext_dev.c [Content-Type=text/x-csrc]... Step #8: | [523/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blob/blob.c/blob_ut.c [Content-Type=text/x-csrc]... Step #8: | [523/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [524/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [525/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [526/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [527/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [528/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [529/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [530/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [531/1.0k files][689.9 MiB/695.4 MiB] 99% Done | [532/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/thread/thread.c/thread_ut.c [Content-Type=text/x-csrc]... Step #8: | [532/1.0k files][689.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/env_dpdk/pci_event.c/pci_event_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/thread/iobuf.c/iobuf_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/vbdev_zone_block.c/vbdev_zone_block_ut.c [Content-Type=text/x-csrc]... Step #8: | [532/1.0k files][690.0 MiB/695.4 MiB] 99% Done | [532/1.0k files][690.0 MiB/695.4 MiB] 99% Done | [532/1.0k files][690.0 MiB/695.4 MiB] 99% Done | [533/1.0k files][690.0 MiB/695.4 MiB] 99% Done | [534/1.0k files][690.0 MiB/695.4 MiB] 99% Done | [535/1.0k files][690.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/mt/bdev.c/bdev_ut.c [Content-Type=text/x-csrc]... Step #8: | [535/1.0k files][690.0 MiB/695.4 MiB] 99% Done | [536/1.0k files][690.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/scsi_nvme.c/scsi_nvme_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/gpt/gpt.c/gpt_ut.c [Content-Type=text/x-csrc]... Step #8: | [536/1.0k files][690.0 MiB/695.4 MiB] 99% Done | [536/1.0k files][690.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/crypto.c/crypto_ut.c [Content-Type=text/x-csrc]... Step #8: | [536/1.0k files][690.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/vbdev_lvol.c/vbdev_lvol_ut.c [Content-Type=text/x-csrc]... Step #8: | [536/1.0k files][690.3 MiB/695.4 MiB] 99% Done | [537/1.0k files][690.3 MiB/695.4 MiB] 99% Done | [538/1.0k files][690.3 MiB/695.4 MiB] 99% Done | [539/1.0k files][690.3 MiB/695.4 MiB] 99% Done | [540/1.0k files][690.4 MiB/695.4 MiB] 99% Done | [541/1.0k files][690.4 MiB/695.4 MiB] 99% Done | [542/1.0k files][690.4 MiB/695.4 MiB] 99% Done | [543/1.0k files][690.4 MiB/695.4 MiB] 99% Done | [544/1.0k files][690.4 MiB/695.4 MiB] 99% Done | [545/1.0k files][690.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/compress.c/compress_ut.c [Content-Type=text/x-csrc]... Step #8: | [546/1.0k files][690.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/bdev.c/bdev_ut.c [Content-Type=text/x-csrc]... Step #8: | [546/1.0k files][690.4 MiB/695.4 MiB] 99% Done | [546/1.0k files][690.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/bdev_zone.c/bdev_zone_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/nvme/bdev_nvme.c/bdev_nvme_ut.c [Content-Type=text/x-csrc]... Step #8: | [546/1.0k files][690.4 MiB/695.4 MiB] 99% Done | [546/1.0k files][690.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/raid/common.c [Content-Type=text/x-csrc]... Step #8: | [546/1.0k files][690.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/part.c/part_ut.c [Content-Type=text/x-csrc]... Step #8: | [546/1.0k files][690.5 MiB/695.4 MiB] 99% Done | [547/1.0k files][690.5 MiB/695.4 MiB] 99% Done | [548/1.0k files][690.5 MiB/695.4 MiB] 99% Done | [549/1.0k files][690.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/raid/raid1.c/raid1_ut.c [Content-Type=text/x-csrc]... Step #8: | [549/1.0k files][690.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/raid/concat.c/concat_ut.c [Content-Type=text/x-csrc]... Step #8: | [549/1.0k files][690.5 MiB/695.4 MiB] 99% Done | [550/1.0k files][690.5 MiB/695.4 MiB] 99% Done | [551/1.0k files][690.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/raid/bdev_raid.c/bdev_raid_ut.c [Content-Type=text/x-csrc]... Step #8: | [551/1.0k files][690.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/raid/raid5f.c/raid5f_ut.c [Content-Type=text/x-csrc]... Step #8: | [552/1.0k files][690.8 MiB/695.4 MiB] 99% Done | [552/1.0k files][690.8 MiB/695.4 MiB] 99% Done | [553/1.0k files][690.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/raid/raid0.c/raid0_ut.c [Content-Type=text/x-csrc]... Step #8: | [554/1.0k files][690.8 MiB/695.4 MiB] 99% Done | [555/1.0k files][690.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/bdev/raid/bdev_raid_sb.c/bdev_raid_sb_ut.c [Content-Type=text/x-csrc]... Step #8: | [556/1.0k files][690.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/sock/sock.c/sock_ut.c [Content-Type=text/x-csrc]... Step #8: | [557/1.0k files][690.8 MiB/695.4 MiB] 99% Done | [557/1.0k files][690.8 MiB/695.4 MiB] 99% Done | [557/1.0k files][690.8 MiB/695.4 MiB] 99% Done | [557/1.0k files][690.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/sock/posix.c/posix_ut.c [Content-Type=text/x-csrc]... Step #8: | [557/1.0k files][691.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/sock/uring.c/uring_ut.c [Content-Type=text/x-csrc]... Step #8: | [557/1.0k files][691.1 MiB/695.4 MiB] 99% Done | [558/1.0k files][691.1 MiB/695.4 MiB] 99% Done | [559/1.0k files][691.1 MiB/695.4 MiB] 99% Done | [560/1.0k files][691.2 MiB/695.4 MiB] 99% Done | [561/1.0k files][691.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/scsi/dev.c/dev_ut.c [Content-Type=text/x-csrc]... Step #8: | [561/1.0k files][691.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/scsi/lun.c/lun_ut.c [Content-Type=text/x-csrc]... Step #8: | [562/1.0k files][691.2 MiB/695.4 MiB] 99% Done | [563/1.0k files][691.2 MiB/695.4 MiB] 99% Done | [563/1.0k files][691.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/scsi/scsi_bdev.c/scsi_bdev_ut.c [Content-Type=text/x-csrc]... Step #8: | [563/1.0k files][691.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/rdma/common.c/common_ut.c [Content-Type=text/x-csrc]... Step #8: | [563/1.0k files][691.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/scsi/scsi.c/scsi_ut.c [Content-Type=text/x-csrc]... Step #8: | [563/1.0k files][691.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/json/json_write.c/json_write_ut.c [Content-Type=text/x-csrc]... Step #8: | [563/1.0k files][691.2 MiB/695.4 MiB] 99% Done | [564/1.0k files][691.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/json/json_parse.c/json_parse_ut.c [Content-Type=text/x-csrc]... Step #8: | [564/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/scsi/scsi_pr.c/scsi_pr_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/json/json_util.c/json_util_ut.c [Content-Type=text/x-csrc]... Step #8: | [564/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [564/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [565/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [566/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [567/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/reduce/reduce.c/reduce_ut.c [Content-Type=text/x-csrc]... Step #8: | [567/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/accel/dpdk_compressdev.c/accel_dpdk_compressdev_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/accel/dpdk_cryptodev.c/accel_dpdk_cryptodev_ut.c [Content-Type=text/x-csrc]... Step #8: | [567/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [567/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blobfs/blobfs_sync_ut/blobfs_sync_ut.c [Content-Type=text/x-csrc]... Step #8: | [567/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/accel/accel.c/accel_ut.c [Content-Type=text/x-csrc]... Step #8: | [568/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [569/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [569/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blobfs/blobfs_bdev.c/blobfs_bdev_ut.c [Content-Type=text/x-csrc]... Step #8: | [569/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blobfs/blobfs_async_ut/blobfs_async_ut.c [Content-Type=text/x-csrc]... Step #8: | [569/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [570/1.0k files][691.3 MiB/695.4 MiB] 99% Done | [571/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/blobfs/tree.c/tree_ut.c [Content-Type=text/x-csrc]... Step #8: | [571/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/idxd/idxd.c/idxd_ut.c [Content-Type=text/x-csrc]... Step #8: | [571/1.0k files][691.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/jsonrpc/jsonrpc_server.c/jsonrpc_server_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/idxd/idxd_user.c/idxd_user_ut.c [Content-Type=text/x-csrc]... Step #8: | [571/1.0k files][691.4 MiB/695.4 MiB] 99% Done | [571/1.0k files][691.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/dma/dma.c/dma_ut.c [Content-Type=text/x-csrc]... Step #8: | [571/1.0k files][691.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/notify/notify.c/notify_ut.c [Content-Type=text/x-csrc]... Step #8: | [571/1.0k files][691.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_mngt/ftl_mngt_ut.c [Content-Type=text/x-csrc]... Step #8: | [571/1.0k files][691.5 MiB/695.4 MiB] 99% Done | [572/1.0k files][691.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_band.c/ftl_band_ut.c [Content-Type=text/x-csrc]... Step #8: | [572/1.0k files][691.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_l2p/ftl_l2p_ut.c [Content-Type=text/x-csrc]... Step #8: | [572/1.0k files][691.5 MiB/695.4 MiB] 99% Done | [573/1.0k files][691.5 MiB/695.4 MiB] 99% Done | [574/1.0k files][691.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_layout_upgrade/ftl_layout_upgrade_ut.c [Content-Type=text/x-csrc]... Step #8: | [575/1.0k files][691.5 MiB/695.4 MiB] 99% Done | [576/1.0k files][691.5 MiB/695.4 MiB] 99% Done | [577/1.0k files][691.5 MiB/695.4 MiB] 99% Done | [578/1.0k files][691.5 MiB/695.4 MiB] 99% Done | [578/1.0k files][691.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_bitmap.c/ftl_bitmap_ut.c [Content-Type=text/x-csrc]... Step #8: | [578/1.0k files][691.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_sb/ftl_sb_ut.c [Content-Type=text/x-csrc]... Step #8: | [578/1.0k files][691.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/common/utils.c [Content-Type=text/x-csrc]... Step #8: | [578/1.0k files][691.7 MiB/695.4 MiB] 99% Done | [579/1.0k files][691.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_io.c/ftl_io_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_mempool.c/ftl_mempool_ut.c [Content-Type=text/x-csrc]... Step #8: | [579/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [579/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/log/log.c/log_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/lvol/lvol.c/lvol_ut.c [Content-Type=text/x-csrc]... Step #8: | [579/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [579/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_cuse.c/nvme_cuse_ut.c [Content-Type=text/x-csrc]... Step #8: | [579/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/event/app.c/app_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ioat/ioat.c/ioat_ut.c [Content-Type=text/x-csrc]... Step #8: | [580/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [581/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [581/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [581/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_ns_ocssd_cmd.c/nvme_ns_ocssd_cmd_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_fabric.c/nvme_fabric_ut.c [Content-Type=text/x-csrc]... Step #8: | [581/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [581/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_qpair.c/nvme_qpair_ut.c [Content-Type=text/x-csrc]... Step #8: | [581/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_ctrlr.c/nvme_ctrlr_ut.c [Content-Type=text/x-csrc]... Step #8: | [581/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_io_msg.c/nvme_io_msg_ut.c [Content-Type=text/x-csrc]... Step #8: | [581/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [582/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_opal.c/nvme_opal_ut.c [Content-Type=text/x-csrc]... Step #8: | [583/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [584/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [584/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_rdma.c/nvme_rdma_ut.c [Content-Type=text/x-csrc]... Step #8: | [584/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_ns.c/nvme_ns_ut.c [Content-Type=text/x-csrc]... Step #8: | [584/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [585/1.0k files][691.8 MiB/695.4 MiB] 99% Done | [586/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme.c/nvme_ut.c [Content-Type=text/x-csrc]... Step #8: | [586/1.0k files][691.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_transport.c/nvme_transport_ut.c [Content-Type=text/x-csrc]... Step #8: | [586/1.0k files][691.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_pcie.c/nvme_pcie_ut.c [Content-Type=text/x-csrc]... Step #8: | [586/1.0k files][691.9 MiB/695.4 MiB] 99% Done | [587/1.0k files][691.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_ctrlr_ocssd_cmd.c/nvme_ctrlr_ocssd_cmd_ut.c [Content-Type=text/x-csrc]... Step #8: | [587/1.0k files][691.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_ctrlr_cmd.c/nvme_ctrlr_cmd_ut.c [Content-Type=text/x-csrc]... Step #8: | [587/1.0k files][691.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_quirks.c/nvme_quirks_ut.c [Content-Type=text/x-csrc]... Step #8: | [587/1.0k files][691.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_tcp.c/nvme_tcp_ut.c [Content-Type=text/x-csrc]... Step #8: | [588/1.0k files][691.9 MiB/695.4 MiB] 99% Done | [588/1.0k files][691.9 MiB/695.4 MiB] 99% Done | [589/1.0k files][691.9 MiB/695.4 MiB] 99% Done | [590/1.0k files][691.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_ns_cmd.c/nvme_ns_cmd_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_pcie_common.c/nvme_pcie_common_ut.c [Content-Type=text/x-csrc]... Step #8: | [590/1.0k files][692.1 MiB/695.4 MiB] 99% Done | [591/1.0k files][692.1 MiB/695.4 MiB] 99% Done | [591/1.0k files][692.1 MiB/695.4 MiB] 99% Done | [592/1.0k files][692.2 MiB/695.4 MiB] 99% Done | [593/1.0k files][692.2 MiB/695.4 MiB] 99% Done | [594/1.0k files][692.3 MiB/695.4 MiB] 99% Done | [595/1.0k files][692.3 MiB/695.4 MiB] 99% Done | [596/1.0k files][692.3 MiB/695.4 MiB] 99% Done | [597/1.0k files][692.3 MiB/695.4 MiB] 99% Done | [598/1.0k files][692.3 MiB/695.4 MiB] 99% Done | [599/1.0k files][692.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvme/nvme_poll_group.c/nvme_poll_group_ut.c [Content-Type=text/x-csrc]... Step #8: | [599/1.0k files][692.4 MiB/695.4 MiB] 99% Done | [600/1.0k files][692.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/keyring/keyring.c/keyring_ut.c [Content-Type=text/x-csrc]... Step #8: | [600/1.0k files][692.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/ftl/ftl_p2l.c/ftl_p2l_ut.c [Content-Type=text/x-csrc]... Step #8: | [600/1.0k files][692.5 MiB/695.4 MiB] 99% Done | [601/1.0k files][692.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/vhost/vhost.c/vhost_ut.c [Content-Type=text/x-csrc]... Step #8: | [601/1.0k files][692.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/rpc/rpc.c/rpc_ut.c [Content-Type=text/x-csrc]... Step #8: | [601/1.0k files][692.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/iscsi/common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/iscsi/param.c/param_ut.c [Content-Type=text/x-csrc]... Step #8: | [601/1.0k files][692.5 MiB/695.4 MiB] 99% Done | [601/1.0k files][692.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/event/reactor.c/reactor_ut.c [Content-Type=text/x-csrc]... Step #8: | [601/1.0k files][692.5 MiB/695.4 MiB] 99% Done | [602/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [603/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [604/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [605/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [606/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [607/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [608/1.0k files][692.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/iscsi/portal_grp.c/portal_grp_ut.c [Content-Type=text/x-csrc]... Step #8: | [609/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [609/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [610/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [611/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [612/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [613/1.0k files][692.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/iscsi/init_grp.c/init_grp_ut.c [Content-Type=text/x-csrc]... Step #8: | [613/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [614/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [615/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [616/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [617/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [618/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [619/1.0k files][692.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/iscsi/conn.c/conn_ut.c [Content-Type=text/x-csrc]... Step #8: | [619/1.0k files][692.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/iscsi/iscsi.c/iscsi_ut.c [Content-Type=text/x-csrc]... Step #8: | [619/1.0k files][692.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/nvmf.c/nvmf_ut.c [Content-Type=text/x-csrc]... Step #8: | [619/1.0k files][692.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/iscsi/tgt_node.c/tgt_node_ut.c [Content-Type=text/x-csrc]... Step #8: | [619/1.0k files][692.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/ctrlr.c/ctrlr_ut.c [Content-Type=text/x-csrc]... Step #8: | [619/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [620/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [621/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [622/1.0k files][692.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/subsystem.c/subsystem_ut.c [Content-Type=text/x-csrc]... Step #8: | [623/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [624/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [625/1.0k files][692.6 MiB/695.4 MiB] 99% Done | [626/1.0k files][692.6 MiB/695.4 MiB] 99% Done / / [626/1.0k files][692.7 MiB/695.4 MiB] 99% Done / [627/1.0k files][692.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/ctrlr_discovery.c/ctrlr_discovery_ut.c [Content-Type=text/x-csrc]... Step #8: / [627/1.0k files][692.7 MiB/695.4 MiB] 99% Done / [628/1.0k files][692.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/fc.c/fc_ut.c [Content-Type=text/x-csrc]... Step #8: / [629/1.0k files][692.7 MiB/695.4 MiB] 99% Done / [630/1.0k files][692.7 MiB/695.4 MiB] 99% Done / [631/1.0k files][692.7 MiB/695.4 MiB] 99% Done / [631/1.0k files][692.7 MiB/695.4 MiB] 99% Done / [632/1.0k files][692.8 MiB/695.4 MiB] 99% Done / [633/1.0k files][692.8 MiB/695.4 MiB] 99% Done / [634/1.0k files][692.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/rdma.c/rdma_ut.c [Content-Type=text/x-csrc]... Step #8: / [634/1.0k files][692.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/vfio_user.c/vfio_user_ut.c [Content-Type=text/x-csrc]... Step #8: / [634/1.0k files][692.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/fc_ls.c/fc_ls_ut.c [Content-Type=text/x-csrc]... Step #8: / [634/1.0k files][692.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/auth.c/auth_ut.c [Content-Type=text/x-csrc]... Step #8: / [634/1.0k files][693.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/tcp.c/tcp_ut.c [Content-Type=text/x-csrc]... Step #8: / [634/1.0k files][693.0 MiB/695.4 MiB] 99% Done / [635/1.0k files][693.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/ctrlr_bdev.c/ctrlr_bdev_ut.c [Content-Type=text/x-csrc]... Step #8: / [635/1.0k files][693.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/lib/nvmf/transport.c/transport_ut.c [Content-Type=text/x-csrc]... Step #8: / [635/1.0k files][693.0 MiB/695.4 MiB] 99% Done / [636/1.0k files][693.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/bdev/bdevio/bdevio.c [Content-Type=text/x-csrc]... Step #8: / [636/1.0k files][693.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/unit/include/spdk/histogram_data.h/histogram_ut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/thread/lock/spdk_lock.c [Content-Type=text/x-csrc]... Step #8: / [636/1.0k files][693.1 MiB/695.4 MiB] 99% Done / [636/1.0k files][693.1 MiB/695.4 MiB] 99% Done / [637/1.0k files][693.1 MiB/695.4 MiB] 99% Done / [638/1.0k files][693.1 MiB/695.4 MiB] 99% Done / [639/1.0k files][693.1 MiB/695.4 MiB] 99% Done / [640/1.0k files][693.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/histogram_data.cpp [Content-Type=text/x-c++src]... Step #8: / [641/1.0k files][693.1 MiB/695.4 MiB] 99% Done / [641/1.0k files][693.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/log.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/thread/poller_perf/poller_perf.c [Content-Type=text/x-csrc]... Step #8: / [641/1.0k files][693.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/gpt_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [641/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [641/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/file.cpp [Content-Type=text/x-c++src]... Step #8: / [641/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/sock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/barrier.cpp [Content-Type=text/x-c++src]... Step #8: / [641/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [641/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/accel.cpp [Content-Type=text/x-c++src]... Step #8: / [641/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/vhost.cpp [Content-Type=text/x-c++src]... Step #8: / [641/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/bdev.cpp [Content-Type=text/x-c++src]... Step #8: / [642/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [642/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [643/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nbd.cpp [Content-Type=text/x-c++src]... Step #8: / [643/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [644/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/crc16.cpp [Content-Type=text/x-c++src]... Step #8: / [644/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/rpc.cpp [Content-Type=text/x-c++src]... Step #8: / [644/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/json.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/blob.cpp [Content-Type=text/x-c++src]... Step #8: / [644/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/cpuset.cpp [Content-Type=text/x-c++src]... Step #8: / [644/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [644/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [645/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [646/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/blobfs.cpp [Content-Type=text/x-c++src]... Step #8: / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/keyring.cpp [Content-Type=text/x-c++src]... Step #8: / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/memory.cpp [Content-Type=text/x-c++src]... Step #8: / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvme_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/endian.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/vmd.cpp [Content-Type=text/x-c++src]... Step #8: / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/trace.cpp [Content-Type=text/x-c++src]... Step #8: / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/conf.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/crc32.cpp [Content-Type=text/x-c++src]... Step #8: / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/stdinc.cpp [Content-Type=text/x-c++src]... Step #8: / [647/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/blobfs_bdev.cpp [Content-Type=text/x-c++src]... Step #8: / [648/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/ftl.cpp [Content-Type=text/x-c++src]... Step #8: / [648/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [649/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [649/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/bdev_module.cpp [Content-Type=text/x-c++src]... Step #8: / [650/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [651/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [651/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvme_ocssd.cpp [Content-Type=text/x-c++src]... Step #8: / [651/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/idxd_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/opal_spec.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/ioat_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/init.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/ublk.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/zipf.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/bit_pool.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/assert.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/net.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/lvol.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/likely.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/fd.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/scheduler.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/version.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvmf_fc_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/reduce.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/pipe.cpp [Content-Type=text/x-c++src]... Step #8: / [652/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [653/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [654/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [655/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [656/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [657/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [658/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [659/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [660/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/opal.cpp [Content-Type=text/x-c++src]... Step #8: / [661/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [661/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/config.cpp [Content-Type=text/x-c++src]... Step #8: / [661/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/idxd.cpp [Content-Type=text/x-c++src]... Step #8: / [661/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [662/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/notify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/iscsi_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [662/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [662/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [663/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/keyring_module.cpp [Content-Type=text/x-c++src]... Step #8: / [663/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/accel_module.cpp [Content-Type=text/x-c++src]... Step #8: / [663/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/vfio_user_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [664/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [665/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [666/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [667/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [668/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [669/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [670/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [671/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [671/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [672/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [673/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [674/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [675/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [676/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/thread.cpp [Content-Type=text/x-c++src]... Step #8: / [676/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [677/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [678/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [679/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [680/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [681/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/dif.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/dma.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/fd_group.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/trace_parser.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/vfio_user_pci.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvmf_transport.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvme_intel.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/tree.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/xor.cpp [Content-Type=text/x-c++src]... Step #8: / [682/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [683/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/string.cpp [Content-Type=text/x-c++src]... Step #8: / [684/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [685/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [686/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [687/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [688/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [689/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [690/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [691/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [692/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [692/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [693/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/queue.cpp [Content-Type=text/x-c++src]... Step #8: / [694/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [695/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [696/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/env.cpp [Content-Type=text/x-c++src]... Step #8: / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvme.cpp [Content-Type=text/x-c++src]... Step #8: / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/bit_array.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvme_zns.cpp [Content-Type=text/x-c++src]... Step #8: / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/ioat.cpp [Content-Type=text/x-c++src]... Step #8: / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/base64.cpp [Content-Type=text/x-c++src]... Step #8: / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/bdev_zone.cpp [Content-Type=text/x-c++src]... Step #8: / [697/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [698/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [699/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [700/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [701/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [702/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [703/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [704/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [705/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [706/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [707/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [708/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [709/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [710/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [711/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [712/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [713/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [714/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [715/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [716/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [717/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [718/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [719/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/env_dpdk.cpp [Content-Type=text/x-c++src]... Step #8: / [719/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/blob_bdev.cpp [Content-Type=text/x-c++src]... Step #8: / [719/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/hexlify.cpp [Content-Type=text/x-c++src]... Step #8: / [720/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [720/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/jsonrpc.cpp [Content-Type=text/x-c++src]... Step #8: / [720/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/mmio.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvme_ocssd_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [720/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [720/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [721/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [722/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/scsi.cpp [Content-Type=text/x-c++src]... Step #8: / [722/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/crc64.cpp [Content-Type=text/x-c++src]... Step #8: / [722/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvmf.cpp [Content-Type=text/x-c++src]... Step #8: / [723/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [723/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/scsi_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [724/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [724/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/uuid.cpp [Content-Type=text/x-c++src]... Step #8: / [724/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [725/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [726/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [727/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/pci_ids.cpp [Content-Type=text/x-c++src]... Step #8: / [727/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/event.cpp [Content-Type=text/x-c++src]... Step #8: / [727/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvmf_spec.cpp [Content-Type=text/x-c++src]... Step #8: / [727/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/env/memory/memory_ut.c [Content-Type=text/x-csrc]... Step #8: / [728/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [728/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [729/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/cpp_headers/nvmf_cmd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/env/env_dpdk_post_init/env_dpdk_post_init.c [Content-Type=text/x-csrc]... Step #8: / [729/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/env/mem_callbacks/mem_callbacks.c [Content-Type=text/x-csrc]... Step #8: / [729/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [729/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [730/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/env/vtophys/vtophys.c [Content-Type=text/x-csrc]... Step #8: / [731/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [732/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [732/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [733/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [734/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [735/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/env/pci/pci_ut.c [Content-Type=text/x-csrc]... Step #8: / [735/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/event/reactor_perf/reactor_perf.c [Content-Type=text/x-csrc]... Step #8: / [735/1.0k files][693.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/accel/dif/dif.c [Content-Type=text/x-csrc]... Step #8: / [736/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [737/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [738/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [738/1.0k files][693.3 MiB/695.4 MiB] 99% Done / [739/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/blobfs/mkfs/mkfs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/lvol/esnap/esnap.c [Content-Type=text/x-csrc]... Step #8: / [739/1.0k files][693.4 MiB/695.4 MiB] 99% Done / [739/1.0k files][693.4 MiB/695.4 MiB] 99% Done / [740/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/common/lib/test_iobuf.c [Content-Type=text/x-csrc]... Step #8: / [740/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/common/lib/ut_multithread.c [Content-Type=text/x-csrc]... Step #8: / [740/1.0k files][693.4 MiB/695.4 MiB] 99% Done / [741/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/common/lib/test_rdma.c [Content-Type=text/x-csrc]... Step #8: / [741/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/blobfs/fuse/fuse.c [Content-Type=text/x-csrc]... Step #8: / [741/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/dma/test_dma/test_dma.c [Content-Type=text/x-csrc]... Step #8: / [741/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/common/lib/test_sock.c [Content-Type=text/x-csrc]... Step #8: / [741/1.0k files][693.4 MiB/695.4 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/common/lib/test_env.c [Content-Type=text/x-csrc]... Step #8: - [741/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/rpc_client/rpc_client_test.c [Content-Type=text/x-csrc]... Step #8: - [742/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [742/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [743/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [744/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/event/scheduler/scheduler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/event/reactor/reactor.c [Content-Type=text/x-csrc]... Step #8: - [744/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [744/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [745/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [746/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/bdev_svc/bdev_svc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/fuzz/vhost_fuzz/vhost_fuzz.c [Content-Type=text/x-csrc]... Step #8: - [746/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [746/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/event/app_repeat/app_repeat.c [Content-Type=text/x-csrc]... Step #8: - [746/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/event/event_perf/event_perf.c [Content-Type=text/x-csrc]... Step #8: - [747/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [747/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [748/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [749/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/histogram_perf/histogram_perf.c [Content-Type=text/x-csrc]... Step #8: - [749/1.0k files][693.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/jsoncat/jsoncat.c [Content-Type=text/x-csrc]... Step #8: - [749/1.0k files][693.4 MiB/695.4 MiB] 99% Done - [750/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [751/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [752/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [753/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [754/1.0k files][693.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/fuzz/nvme_fuzz/nvme_fuzz.c [Content-Type=text/x-csrc]... Step #8: - [754/1.0k files][693.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/stub/stub.c [Content-Type=text/x-csrc]... Step #8: - [754/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [755/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [756/1.0k files][693.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/fuzz/iscsi_fuzz/iscsi_fuzz.c [Content-Type=text/x-csrc]... Step #8: - [756/1.0k files][693.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/fuzz/llvm_vfio_fuzz/llvm_vfio_fuzz.c [Content-Type=text/x-csrc]... Step #8: - [756/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [757/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [758/1.0k files][693.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/fuzz/llvm_nvme_fuzz/llvm_nvme_fuzz.c [Content-Type=text/x-csrc]... Step #8: - [758/1.0k files][693.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/accel/app_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/app/fuzz/vhost_fuzz/vhost_fuzz_rpc.c [Content-Type=text/x-csrc]... Step #8: - [758/1.0k files][693.5 MiB/695.4 MiB] 99% Done - [758/1.0k files][693.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/accel/driver.c [Content-Type=text/x-csrc]... Step #8: - [758/1.0k files][693.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/accel/app_driver.c [Content-Type=text/x-csrc]... Step #8: - [758/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/hello_world/hello_bdev.c [Content-Type=text/x-csrc]... Step #8: - [758/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/accel/module.c [Content-Type=text/x-csrc]... Step #8: - [758/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/nvme/identify.c [Content-Type=text/x-csrc]... Step #8: - [758/1.0k files][693.6 MiB/695.4 MiB] 99% Done - [759/1.0k files][693.6 MiB/695.4 MiB] 99% Done - [760/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/nvme/nvme.c [Content-Type=text/x-csrc]... Step #8: - [760/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/passthru/vbdev_passthru_rpc.c [Content-Type=text/x-csrc]... Step #8: - [760/1.0k files][693.6 MiB/695.4 MiB] 99% Done - [761/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/external_code/passthru/vbdev_passthru.c [Content-Type=text/x-csrc]... Step #8: - [761/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/simple_copy/simple_copy.c [Content-Type=text/x-csrc]... Step #8: - [761/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/startup/startup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/sgl/sgl.c [Content-Type=text/x-csrc]... Step #8: - [761/1.0k files][693.6 MiB/695.4 MiB] 99% Done - [761/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/overhead/overhead.c [Content-Type=text/x-csrc]... Step #8: - [761/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/connect_stress/connect_stress.c [Content-Type=text/x-csrc]... Step #8: - [761/1.0k files][693.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/e2edp/nvme_dp.c [Content-Type=text/x-csrc]... Step #8: - [761/1.0k files][693.6 MiB/695.4 MiB] 99% Done - [762/1.0k files][693.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/reset/reset.c [Content-Type=text/x-csrc]... Step #8: - [762/1.0k files][693.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/aer/aer.c [Content-Type=text/x-csrc]... Step #8: - [762/1.0k files][693.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/reserve/reserve.c [Content-Type=text/x-csrc]... Step #8: - [762/1.0k files][693.7 MiB/695.4 MiB] 99% Done - [763/1.0k files][693.7 MiB/695.4 MiB] 99% Done - [764/1.0k files][693.7 MiB/695.4 MiB] 99% Done - [765/1.0k files][693.7 MiB/695.4 MiB] 99% Done - [766/1.0k files][693.7 MiB/695.4 MiB] 99% Done - [767/1.0k files][693.7 MiB/695.4 MiB] 99% Done - [768/1.0k files][693.7 MiB/695.4 MiB] 99% Done - [769/1.0k files][693.7 MiB/695.4 MiB] 99% Done - [770/1.0k files][693.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/err_injection/err_injection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/cuse/cuse.c [Content-Type=text/x-csrc]... Step #8: - [770/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [770/1.0k files][693.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/compliance/nvme_compliance.c [Content-Type=text/x-csrc]... Step #8: - [770/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [771/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [772/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [773/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [774/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [775/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [776/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [777/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [778/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [779/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [780/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [781/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [782/1.0k files][693.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/doorbell_aers/doorbell_aers.c [Content-Type=text/x-csrc]... Step #8: - [783/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [783/1.0k files][693.8 MiB/695.4 MiB] 99% Done - [784/1.0k files][693.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/fused_ordering/fused_ordering.c [Content-Type=text/x-csrc]... Step #8: - [784/1.0k files][693.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/fdp/fdp.c [Content-Type=text/x-csrc]... Step #8: - [784/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/xnvme_file.c [Content-Type=text/x-csrc]... Step #8: - [784/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [785/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [786/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [787/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [788/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [789/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/test/nvme/boot_partition/boot_partition.c [Content-Type=text/x-csrc]... Step #8: - [789/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/enum.c [Content-Type=text/x-csrc]... Step #8: - [789/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/lblk.c [Content-Type=text/x-csrc]... Step #8: - [789/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/async_intf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/buf.c [Content-Type=text/x-csrc]... Step #8: - [789/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [790/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [790/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/xnvme_cli.c [Content-Type=text/x-csrc]... Step #8: - [791/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [792/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [793/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [793/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [794/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [795/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/znd_explicit_open.c [Content-Type=text/x-csrc]... Step #8: - [796/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [797/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [798/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/znd_state.c [Content-Type=text/x-csrc]... Step #8: - [798/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [799/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [799/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/kvs.c [Content-Type=text/x-csrc]... Step #8: - [800/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [800/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/scc.c [Content-Type=text/x-csrc]... Step #8: - [800/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/znd_zrwa.c [Content-Type=text/x-csrc]... Step #8: - [800/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [801/1.0k files][693.9 MiB/695.4 MiB] 99% Done - [802/1.0k files][693.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: - [802/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: - [802/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [803/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: - [803/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/ioworker.c [Content-Type=text/x-csrc]... Step #8: - [803/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [804/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/cli.c [Content-Type=text/x-csrc]... Step #8: - [804/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/map.c [Content-Type=text/x-csrc]... Step #8: - [805/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [806/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [806/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: - [807/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [807/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/xnvme/tests/znd_append.c [Content-Type=text/x-csrc]... Step #8: - [807/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: - [807/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: - [807/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [808/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: - [808/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [809/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [810/1.0k files][694.0 MiB/695.4 MiB] 99% Done - [811/1.0k files][694.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [811/1.0k files][694.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: - [811/1.0k files][694.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: - [811/1.0k files][694.1 MiB/695.4 MiB] 99% Done - [812/1.0k files][694.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: - [813/1.0k files][694.2 MiB/695.4 MiB] 99% Done - [814/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [814/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: - [814/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: - [814/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [814/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: - [814/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [815/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: - [816/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [817/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [818/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [819/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: - [819/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [820/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [821/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: - [821/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [821/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: - [821/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: - [821/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: - [821/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: - [821/1.0k files][694.4 MiB/695.4 MiB] 99% Done - [822/1.0k files][694.4 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [822/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: - [823/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [824/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [824/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [825/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: - [825/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: - [825/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [825/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [825/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: - [825/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: - [825/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [825/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: - [826/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: - [827/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [827/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [827/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: - [828/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [829/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [829/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: - [829/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [830/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [831/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: - [832/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [832/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [833/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [834/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [835/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: - [836/1.0k files][694.5 MiB/695.4 MiB] 99% Done - [836/1.0k files][694.5 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: - [836/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: - [836/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [836/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [837/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [838/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [839/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: - [839/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: - [840/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [840/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: - [840/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: - [840/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [840/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: - [840/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: - [840/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: - [841/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [841/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [842/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [843/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [843/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [843/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: - [843/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: - [844/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [844/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [844/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [845/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [846/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [847/1.0k files][694.6 MiB/695.4 MiB] 99% Done - [848/1.0k files][694.6 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: - [848/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [849/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [850/1.0k files][694.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: - [850/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [851/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [852/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [853/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [854/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [855/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [856/1.0k files][694.7 MiB/695.4 MiB] 99% Done - [857/1.0k files][694.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: - [857/1.0k files][694.7 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: - [857/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: - [857/1.0k files][694.8 MiB/695.4 MiB] 99% Done - [857/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: - [857/1.0k files][694.8 MiB/695.4 MiB] 99% Done - [857/1.0k files][694.8 MiB/695.4 MiB] 99% Done - [858/1.0k files][694.8 MiB/695.4 MiB] 99% Done - [859/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ \ [860/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [861/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: \ [861/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: \ [861/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: \ [861/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [862/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [863/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [864/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [865/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [866/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [867/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [867/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: \ [867/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: \ [867/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: \ [867/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: \ [867/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [868/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [869/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [870/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [871/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [872/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [872/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [873/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [874/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [875/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [875/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: \ [875/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: \ [876/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [877/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [878/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [879/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [879/1.0k files][694.8 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: \ [880/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [881/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [882/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [882/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [883/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [884/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [885/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [886/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [887/1.0k files][694.8 MiB/695.4 MiB] 99% Done \ [888/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [888/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: \ [888/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [888/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: \ [888/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: \ [889/1.0k files][694.9 MiB/695.4 MiB] 99% Done \ [889/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [889/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [889/1.0k files][694.9 MiB/695.4 MiB] 99% Done \ [890/1.0k files][694.9 MiB/695.4 MiB] 99% Done \ [891/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [892/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [893/1.0k files][694.9 MiB/695.4 MiB] 99% Done \ [893/1.0k files][694.9 MiB/695.4 MiB] 99% Done \ [893/1.0k files][694.9 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [893/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [893/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [894/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [895/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [896/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [897/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [898/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [898/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [898/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [899/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [900/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [901/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [902/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [903/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [904/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [904/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: \ [904/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: \ [904/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [904/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [905/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done \ [906/1.0k files][695.0 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: \ [906/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [906/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [907/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [908/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [909/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [910/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [911/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [912/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: \ [912/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: \ [912/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: \ [912/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: \ [912/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: \ [912/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [913/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [914/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: \ [915/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [916/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [917/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [918/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [919/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [920/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: \ [920/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [920/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.0k files][695.1 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [921/1.0k files][695.1 MiB/695.4 MiB] 99% Done \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][695.2 MiB/695.4 MiB] 99% Done \ [923/1.0k files][695.2 MiB/695.4 MiB] 99% Done \ [924/1.0k files][695.2 MiB/695.4 MiB] 99% Done \ [925/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: \ [925/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: \ [925/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: \ [925/1.0k files][695.2 MiB/695.4 MiB] 99% Done \ [926/1.0k files][695.2 MiB/695.4 MiB] 99% Done \ [927/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.0k files][695.2 MiB/695.4 MiB] 99% Done \ [928/1.0k files][695.2 MiB/695.4 MiB] 99% Done \ [929/1.0k files][695.2 MiB/695.4 MiB] 99% Done \ [930/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.0k files][695.2 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: \ [930/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [931/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [932/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [933/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [934/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: \ [934/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [935/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [936/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [937/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [938/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [939/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [940/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [941/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [942/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [943/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [944/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [945/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [946/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [947/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: \ [947/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: \ [947/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [948/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [949/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [950/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [951/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [952/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [953/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [953/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [954/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [955/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [956/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [957/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [957/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [958/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [959/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [960/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [961/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [962/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [962/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [963/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [964/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: \ [964/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [965/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [965/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [965/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [966/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [967/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [968/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [969/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [969/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [969/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [970/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [970/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [971/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [971/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [971/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/string_fortified.h [Content-Type=text/x-chdr]... Step #8: \ [971/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [971/1.0k files][695.3 MiB/695.4 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [971/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [971/1.0k files][695.3 MiB/695.4 MiB] 99% Done \ [972/1.0k files][695.3 MiB/695.4 MiB] 99% Done | | [973/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [974/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [975/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [976/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [977/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [978/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [979/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [980/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [981/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [982/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [983/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [984/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [985/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [986/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [987/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [988/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [989/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [990/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [991/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [992/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [993/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [994/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [995/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [996/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [997/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [998/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [999/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [1.0k/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [1.0k/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [1.0k/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [1.0k/1.0k files][695.4 MiB/695.4 MiB] 99% Done | [1.0k/1.0k files][695.4 MiB/695.4 MiB] 100% Done Step #8: Operation completed over 1.0k objects/695.4 MiB. Finished Step #8 PUSH DONE