starting build "585dd7c5-63a6-48bc-ae49-3048cf66cc29" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder-go Step #1: latest: Pulling from oss-fuzz-base/base-builder-go Step #1: b549f31133a9: Pulling fs layer Step #1: 9972b9c00abc: Pulling fs layer Step #1: c1cee264f23a: Pulling fs layer Step #1: d484f5361839: Pulling fs layer Step #1: ad01a75e82b1: Pulling fs layer Step #1: 154710d33cae: Pulling fs layer Step #1: 2db359077a15: Pulling fs layer Step #1: da4b92f4d53a: Pulling fs layer Step #1: bd0d7eb2f767: Pulling fs layer Step #1: 4e1bd5e76e70: Pulling fs layer Step #1: 8845af462ba3: Pulling fs layer Step #1: 7e0bea9e2b23: Pulling fs layer Step #1: 55a353587c96: Pulling fs layer Step #1: db694399bbd5: Pulling fs layer Step #1: 1344ff2900a9: Pulling fs layer Step #1: 0e9c8bccade2: Pulling fs layer Step #1: 0bd32085c5a0: Pulling fs layer Step #1: e0ea8c553758: Pulling fs layer Step #1: 9ba64ee5bf10: Pulling fs layer Step #1: dce1e371eab3: Pulling fs layer Step #1: 9c87b6aa03c5: Pulling fs layer Step #1: b0e7bed0104d: Pulling fs layer Step #1: 994161def32c: Pulling fs layer Step #1: efa8ff68de54: Pulling fs layer Step #1: b63dd03a1a32: Pulling fs layer Step #1: 8addca260d57: Pulling fs layer Step #1: 161460791eb7: Pulling fs layer Step #1: a9bc547ca279: Pulling fs layer Step #1: 395ef4ab0e5c: Pulling fs layer Step #1: 2e99bd6230bf: Pulling fs layer Step #1: 8c3b401e7c75: Pulling fs layer Step #1: f4e69f76d0f9: Pulling fs layer Step #1: fc0324a6c2f8: Pulling fs layer Step #1: e0ea8c553758: Waiting Step #1: 8addca260d57: Waiting Step #1: fc0324a6c2f8: Waiting Step #1: f4e69f76d0f9: Waiting Step #1: 1344ff2900a9: Waiting Step #1: 0e9c8bccade2: Waiting Step #1: d484f5361839: Waiting Step #1: 0bd32085c5a0: Waiting Step #1: ad01a75e82b1: Waiting Step #1: 154710d33cae: Waiting Step #1: db694399bbd5: Waiting Step #1: 2db359077a15: Waiting Step #1: dce1e371eab3: Waiting Step #1: 9c87b6aa03c5: Waiting Step #1: da4b92f4d53a: Waiting Step #1: 8845af462ba3: Waiting Step #1: b0e7bed0104d: Waiting Step #1: 55a353587c96: Waiting Step #1: bd0d7eb2f767: Waiting Step #1: 7e0bea9e2b23: Waiting Step #1: 4e1bd5e76e70: Waiting Step #1: 161460791eb7: Waiting Step #1: 395ef4ab0e5c: Waiting Step #1: b63dd03a1a32: Waiting Step #1: 994161def32c: Waiting Step #1: 8c3b401e7c75: Waiting Step #1: 2e99bd6230bf: Waiting Step #1: a9bc547ca279: Waiting Step #1: efa8ff68de54: Waiting Step #1: c1cee264f23a: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: d484f5361839: Verifying Checksum Step #1: d484f5361839: Download complete Step #1: 154710d33cae: Download complete Step #1: ad01a75e82b1: Verifying Checksum Step #1: ad01a75e82b1: Download complete Step #1: da4b92f4d53a: Download complete Step #1: bd0d7eb2f767: Verifying Checksum Step #1: bd0d7eb2f767: Download complete Step #1: 9972b9c00abc: Verifying Checksum Step #1: 9972b9c00abc: Download complete Step #1: 8845af462ba3: Verifying Checksum Step #1: 8845af462ba3: Download complete Step #1: 7e0bea9e2b23: Verifying Checksum Step #1: 7e0bea9e2b23: Download complete Step #1: 55a353587c96: Verifying Checksum Step #1: 55a353587c96: Download complete Step #1: b549f31133a9: Pull complete Step #1: db694399bbd5: Verifying Checksum Step #1: db694399bbd5: Download complete Step #1: 1344ff2900a9: Verifying Checksum Step #1: 1344ff2900a9: Download complete Step #1: 0e9c8bccade2: Verifying Checksum Step #1: 0e9c8bccade2: Download complete Step #1: 0bd32085c5a0: Verifying Checksum Step #1: 0bd32085c5a0: Download complete Step #1: e0ea8c553758: Download complete Step #1: 9ba64ee5bf10: Verifying Checksum Step #1: 9ba64ee5bf10: Download complete Step #1: dce1e371eab3: Verifying Checksum Step #1: dce1e371eab3: Download complete Step #1: 4e1bd5e76e70: Verifying Checksum Step #1: 4e1bd5e76e70: Download complete Step #1: 9c87b6aa03c5: Verifying Checksum Step #1: 9c87b6aa03c5: Download complete Step #1: 994161def32c: Verifying Checksum Step #1: 994161def32c: Download complete Step #1: b0e7bed0104d: Verifying Checksum Step #1: b0e7bed0104d: Download complete Step #1: efa8ff68de54: Verifying Checksum Step #1: efa8ff68de54: Download complete Step #1: b63dd03a1a32: Verifying Checksum Step #1: b63dd03a1a32: Download complete Step #1: 8addca260d57: Verifying Checksum Step #1: 8addca260d57: Download complete Step #1: a9bc547ca279: Verifying Checksum Step #1: a9bc547ca279: Download complete Step #1: 161460791eb7: Download complete Step #1: 395ef4ab0e5c: Download complete Step #1: 2e99bd6230bf: Verifying Checksum Step #1: 2e99bd6230bf: Download complete Step #1: 8c3b401e7c75: Download complete Step #1: fc0324a6c2f8: Verifying Checksum Step #1: fc0324a6c2f8: Download complete Step #1: 2db359077a15: Verifying Checksum Step #1: 2db359077a15: Download complete Step #1: 9972b9c00abc: Pull complete Step #1: c1cee264f23a: Pull complete Step #1: f4e69f76d0f9: Verifying Checksum Step #1: f4e69f76d0f9: Download complete Step #1: d484f5361839: Pull complete Step #1: ad01a75e82b1: Pull complete Step #1: 154710d33cae: Pull complete Step #1: 2db359077a15: Pull complete Step #1: da4b92f4d53a: Pull complete Step #1: bd0d7eb2f767: Pull complete Step #1: 4e1bd5e76e70: Pull complete Step #1: 8845af462ba3: Pull complete Step #1: 7e0bea9e2b23: Pull complete Step #1: 55a353587c96: Pull complete Step #1: db694399bbd5: Pull complete Step #1: 1344ff2900a9: Pull complete Step #1: 0e9c8bccade2: Pull complete Step #1: 0bd32085c5a0: Pull complete Step #1: e0ea8c553758: Pull complete Step #1: 9ba64ee5bf10: Pull complete Step #1: dce1e371eab3: Pull complete Step #1: 9c87b6aa03c5: Pull complete Step #1: b0e7bed0104d: Pull complete Step #1: 994161def32c: Pull complete Step #1: efa8ff68de54: Pull complete Step #1: b63dd03a1a32: Pull complete Step #1: 8addca260d57: Pull complete Step #1: 161460791eb7: Pull complete Step #1: a9bc547ca279: Pull complete Step #1: 395ef4ab0e5c: Pull complete Step #1: 2e99bd6230bf: Pull complete Step #1: 8c3b401e7c75: Pull complete Step #1: f4e69f76d0f9: Pull complete Step #1: fc0324a6c2f8: Pull complete Step #1: Digest: sha256:6f6e9c752b9dbf69ee20826edf1a9ae34f6fef81f704b54d72d04f87767d7228 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder-go:latest Step #1: ---> cc8214a2d2de Step #1: Step 2/6 : RUN apt-get update && apt-get install -y btrfs-progs libc-dev pkg-config libseccomp-dev gcc wget libbtrfs-dev Step #1: ---> Running in 29c60b5f143e Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1138 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1443 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [946 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3754 kB] Step #1: Fetched 7394 kB in 1s (6959 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: gcc is already the newest version (4:9.3.0-1ubuntu2). Step #1: gcc set to manually installed. Step #1: libc6-dev is already the newest version (2.31-0ubuntu9.14). Step #1: wget is already the newest version (1.20.3-1ubuntu2). Step #1: The following additional packages will be installed: Step #1: libbtrfs0 libglib2.0-0 libglib2.0-data libicu66 liblzo2-2 libxml2 Step #1: shared-mime-info xdg-user-dirs Step #1: Suggested packages: Step #1: duperemove seccomp Step #1: The following NEW packages will be installed: Step #1: btrfs-progs libbtrfs-dev libbtrfs0 libglib2.0-0 libglib2.0-data libicu66 Step #1: liblzo2-2 libseccomp-dev libxml2 pkg-config shared-mime-info xdg-user-dirs Step #1: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 12.2 MB of archives. Step #1: After this operation, 49.1 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 liblzo2-2 amd64 2.10-2 [50.8 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 btrfs-progs amd64 5.4.1-2 [654 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libbtrfs0 amd64 5.4.1-2 [175 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libbtrfs-dev amd64 5.4.1-2 [227 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libseccomp-dev amd64 2.5.1-1ubuntu1~20.04.2 [83.6 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 12.2 MB in 1s (22.6 MB/s) Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17383 files and directories currently installed.) Step #1: Preparing to unpack .../00-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../01-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../04-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../05-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package liblzo2-2:amd64. Step #1: Preparing to unpack .../06-liblzo2-2_2.10-2_amd64.deb ... Step #1: Unpacking liblzo2-2:amd64 (2.10-2) ... Step #1: Selecting previously unselected package btrfs-progs. Step #1: Preparing to unpack .../07-btrfs-progs_5.4.1-2_amd64.deb ... Step #1: Unpacking btrfs-progs (5.4.1-2) ... Step #1: Selecting previously unselected package libbtrfs0:amd64. Step #1: Preparing to unpack .../08-libbtrfs0_5.4.1-2_amd64.deb ... Step #1: Unpacking libbtrfs0:amd64 (5.4.1-2) ... Step #1: Selecting previously unselected package libbtrfs-dev:amd64. Step #1: Preparing to unpack .../09-libbtrfs-dev_5.4.1-2_amd64.deb ... Step #1: Unpacking libbtrfs-dev:amd64 (5.4.1-2) ... Step #1: Selecting previously unselected package libseccomp-dev:amd64. Step #1: Preparing to unpack .../10-libseccomp-dev_2.5.1-1ubuntu1~20.04.2_amd64.deb ... Step #1: Unpacking libseccomp-dev:amd64 (2.5.1-1ubuntu1~20.04.2) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../11-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libseccomp-dev:amd64 (2.5.1-1ubuntu1~20.04.2) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up liblzo2-2:amd64 (2.10-2) ... Step #1: Setting up libbtrfs0:amd64 (5.4.1-2) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libbtrfs-dev:amd64 (5.4.1-2) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Setting up btrfs-progs (5.4.1-2) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Removing intermediate container 29c60b5f143e Step #1: ---> e2e0e3576f36 Step #1: Step 3/6 : RUN git clone --depth 1 https://github.com/containerd/containerd Step #1: ---> Running in ea0f39b58cf2 Step #1: Cloning into 'containerd'... Step #1: Removing intermediate container ea0f39b58cf2 Step #1: ---> e180d8ee8392 Step #1: Step 4/6 : RUN git clone --depth=1 --branch=dev https://github.com/AdamKorcz/instrumentation Step #1: ---> Running in c45e42ade139 Step #1: Cloning into 'instrumentation'... Step #1: Removing intermediate container c45e42ade139 Step #1: ---> 1bea9bfb79d5 Step #1: Step 5/6 : COPY build.sh $SRC/ Step #1: ---> bc0d87f14314 Step #1: Step 6/6 : WORKDIR $SRC/containerd Step #1: ---> Running in 5abd88ac6441 Step #1: Removing intermediate container 5abd88ac6441 Step #1: ---> 89e4ac2233a7 Step #1: Successfully built 89e4ac2233a7 Step #1: Successfully tagged gcr.io/oss-fuzz/containerd:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/containerd Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filesPGMcM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ go == \g\o ]] Step #2 - "srcmap": + PATHS_TO_SCAN='/src /root/go' Step #2 - "srcmap": ++ find /src /root/go -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/instrumentation/.git Step #2 - "srcmap": + GIT_DIR=/src/instrumentation Step #2 - "srcmap": + cd /src/instrumentation Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/AdamKorcz/instrumentation Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=39af94663cf87ba5ab72e41ae6f6409fadd3084d Step #2 - "srcmap": + jq_inplace /tmp/filesPGMcM '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "39af94663cf87ba5ab72e41ae6f6409fadd3084d" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filelDRC5a Step #2 - "srcmap": + cat /tmp/filesPGMcM Step #2 - "srcmap": + jq '."/src/instrumentation" = { type: "git", url: "https://github.com/AdamKorcz/instrumentation", rev: "39af94663cf87ba5ab72e41ae6f6409fadd3084d" }' Step #2 - "srcmap": + mv /tmp/filelDRC5a /tmp/filesPGMcM Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/containerd/.git Step #2 - "srcmap": + GIT_DIR=/src/containerd Step #2 - "srcmap": + cd /src/containerd Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/containerd/containerd Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=9e4d53df751605b2c3fa12ed062f8d7a76c0b3f3 Step #2 - "srcmap": + jq_inplace /tmp/filesPGMcM '."/src/containerd" = { type: "git", url: "https://github.com/containerd/containerd", rev: "9e4d53df751605b2c3fa12ed062f8d7a76c0b3f3" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filegAxxGH Step #2 - "srcmap": + cat /tmp/filesPGMcM Step #2 - "srcmap": + jq '."/src/containerd" = { type: "git", url: "https://github.com/containerd/containerd", rev: "9e4d53df751605b2c3fa12ed062f8d7a76c0b3f3" }' Step #2 - "srcmap": + mv /tmp/filegAxxGH /tmp/filesPGMcM Step #2 - "srcmap": ++ find /src /root/go -name .svn -type d Step #2 - "srcmap": ++ find /src /root/go -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filesPGMcM Step #2 - "srcmap": + rm /tmp/filesPGMcM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/instrumentation": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/AdamKorcz/instrumentation", Step #2 - "srcmap": "rev": "39af94663cf87ba5ab72e41ae6f6409fadd3084d" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/containerd": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/containerd/containerd", Step #2 - "srcmap": "rev": "9e4d53df751605b2c3fa12ed062f8d7a76c0b3f3" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ -lresolv Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/containerd/contrib/fuzz/oss_fuzz_build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + IFS=' Step #3 - "compile-libfuzzer-coverage-x86_64": ' Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/instrumentation Step #3 - "compile-libfuzzer-coverage-x86_64": + go run main.go /src/containerd/images Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/tools v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/mod v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64": + apt-get update Step #3 - "compile-libfuzzer-coverage-x86_64": 0% [Working] Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #3 - "compile-libfuzzer-coverage-x86_64": 0% [Waiting for headers] Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #3 - "compile-libfuzzer-coverage-x86_64": 0% [Waiting for headers] Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #3 - "compile-libfuzzer-coverage-x86_64": 0% [Waiting for headers] Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #3 - "compile-libfuzzer-coverage-x86_64": 0% [Working] 0% [Working] 0% [Working] 0% [Working] 20% [Working] Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 36% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #3 - "compile-libfuzzer-coverage-x86_64": + apt-get install -y wget Step #3 - "compile-libfuzzer-coverage-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 34% Reading package lists... 34% Reading package lists... 36% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 61% Reading package lists... 61% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #3 - "compile-libfuzzer-coverage-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #3 - "compile-libfuzzer-coverage-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #3 - "compile-libfuzzer-coverage-x86_64": wget is already the newest version (1.20.3-1ubuntu2). Step #3 - "compile-libfuzzer-coverage-x86_64": 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src Step #3 - "compile-libfuzzer-coverage-x86_64": + wget --quiet https://go.dev/dl/go1.21.5.linux-amd64.tar.gz Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir temp-go Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -rf /root/.go/CONTRIBUTING.md /root/.go/LICENSE /root/.go/PATENTS /root/.go/README.md /root/.go/SECURITY.md /root/.go/VERSION /root/.go/api /root/.go/bin /root/.go/codereview.cfg /root/.go/doc /root/.go/go.env /root/.go/lib /root/.go/misc /root/.go/pkg /root/.go/src /root/.go/test Step #3 - "compile-libfuzzer-coverage-x86_64": + tar -C temp-go/ -xzf go1.21.5.linux-amd64.tar.gz Step #3 - "compile-libfuzzer-coverage-x86_64": + mv temp-go/go/CONTRIBUTING.md temp-go/go/LICENSE temp-go/go/PATENTS temp-go/go/README.md temp-go/go/SECURITY.md temp-go/go/VERSION temp-go/go/api temp-go/go/bin temp-go/go/codereview.cfg temp-go/go/doc temp-go/go/go.env temp-go/go/lib temp-go/go/misc temp-go/go/pkg temp-go/go/src temp-go/go/test /root/.go/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/containerd Step #3 - "compile-libfuzzer-coverage-x86_64": + go mod tidy Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/containerd v1.7.8 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading google.golang.org/protobuf v1.31.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading google.golang.org/grpc v1.58.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/typeurl/v2 v2.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/ttrpc v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/opencontainers/image-spec v1.1.0-rc5 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading google.golang.org/genproto/googleapis/rpc v0.0.0-20230726155614-23370e0ffb3e Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/Microsoft/go-winio v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/continuity v0.4.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/log v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/klauspost/compress v1.17.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/moby/sys/sequential v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/Microsoft/hcsshim v0.12.0-rc.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/sys v0.15.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/opencontainers/go-digest v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/stretchr/testify v1.8.4 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/fifo v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/AdamKorcz/go-118-fuzz-build v0.0.0-20230306123547-8075edf89bb0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/cgroups/v3 v3.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/go-runc v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/plugin v0.0.0-20231101173250-7ec69893e1e7 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/moby/sys/signal v0.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading google.golang.org/genproto v0.0.0-20230720185612-659f7aaaa771 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/opencontainers/runtime-spec v1.1.1-0.20230823135140-4fec88fd00a4 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/opencontainers/selinux v1.11.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/sync v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/console v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/docker/go-metrics v0.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/urfave/cli v1.22.14 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/cri-api v0.28.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/coreos/go-systemd/v22 v22.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/pelletier/go-toml/v2 v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/sirupsen/logrus v1.9.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/docker/go-units v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/container-orchestrated-devices/container-device-interface v0.6.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/go-cni v1.1.9 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/intel/goresctrl v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/distribution/reference v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/AdaLogics/go-fuzz-headers v0.0.0-20230811130428-ced1acdcaa24 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/google/uuid v1.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.etcd.io/bbolt v1.3.7 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/docker/go-events v0.0.0-20190806004212-e31b211e4f1c Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/google/go-cmp v0.6.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containernetworking/cni v1.1.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/component-base v0.28.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/klog/v2 v2.100.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/utils v0.0.0-20230406110748-d93618cff8a2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/otel v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/otel/sdk v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/Microsoft/hcsshim/test v0.0.0-20210227013316-43a75bb4edd3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/prometheus/client_golang v1.16.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/nri v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/mod v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/apimachinery v0.28.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/kubelet v0.28.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/moby/sys/mountinfo v0.6.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/opencontainers/runtime-tools v0.9.1-0.20221107090550-2e043c6bd626 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/moby/sys/user v0.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/davecgh/go-spew v1.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/minio/sha256-simd v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containernetworking/plugins v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/moby/sys/symlink v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/tchap/go-patricia/v2 v2.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/moby/locker v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading dario.cat/mergo v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/grpc-ecosystem/go-grpc-middleware v1.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/containerd/btrfs/v2 v2.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/grpc-ecosystem/go-grpc-prometheus v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc v0.45.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/fsnotify/fsnotify v1.7.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/vishvananda/netlink v1.2.1-beta.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/gogo/protobuf v1.3.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp v0.45.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/otel/exporters/otlp/otlptrace v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/client-go v0.28.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracehttp v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/otel/trace v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/prometheus/procfs v0.10.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/pmezard/go-difflib v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading gopkg.in/yaml.v3 v3.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/godbus/dbus/v5 v5.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/cilium/ebpf v0.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/tools v0.14.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/cpuguy83/go-md2man/v2 v2.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading sigs.k8s.io/yaml v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/go-logr/logr v1.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/hashicorp/go-multierror v1.1.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/pkg/errors v0.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opencensus.io v0.24.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/klauspost/cpuid/v2 v2.2.5 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/beorn7/perks v1.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/cespare/xxhash/v2 v2.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/prometheus/client_model v0.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/prometheus/common v0.44.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/otel/metric v1.19.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/go-logr/stdr v1.2.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/emicklei/go-restful/v3 v3.10.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/api v0.28.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/net v0.17.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.opentelemetry.io/proto/otlp v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/felixge/httpsnoop v1.0.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading go.uber.org/goleak v1.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/onsi/ginkgo/v2 v2.13.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/onsi/gomega v1.30.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/vishvananda/netns v0.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/russross/blackfriday/v2 v2.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/syndtr/gocapability v0.0.0-20200815063812-42c35b437635 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/stretchr/objx v0.5.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading gopkg.in/yaml.v2 v2.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/xeipuuv/gojsonschema v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading gopkg.in/inf.v0 v0.9.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/google/gofuzz v1.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/spf13/pflag v1.0.5 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/frankban/quicktest v1.14.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/hashicorp/errwrap v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/apiserver v0.28.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/json-iterator/go v1.1.12 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/onsi/ginkgo v1.16.4 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/matttproud/golang_protobuf_extensions v1.0.4 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/golang/protobuf v1.5.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/cenkalti/backoff/v4 v4.2.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/grpc-ecosystem/grpc-gateway/v2 v2.16.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/kr/pretty v0.3.1 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/blang/semver/v4 v4.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/blang/semver v3.5.1+incompatible Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/xeipuuv/gojsonreference v0.0.0-20180127040603-bd5ef7bd5415 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/moby/spdystream v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/armon/go-socks5 v0.0.0-20160902184237-e75332964ef5 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/modern-go/reflect2 v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/kr/text v0.2.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/rogpeppe/go-internal v1.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading sigs.k8s.io/structured-merge-diff/v4 v4.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading sigs.k8s.io/json v0.0.0-20221116044647-bc3834ca7abd Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/xeipuuv/gojsonpointer v0.0.0-20190905194746-02993c407bfb Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/text v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading google.golang.org/genproto/googleapis/api v0.0.0-20230726155614-23370e0ffb3e Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/go-task/slim-sprig v0.0.0-20230315185526-52ccab3ef572 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/golang/glog v1.1.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/term v0.13.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/google/pprof v0.0.0-20230323073829-e72429f035bd Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/oauth2 v0.10.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading golang.org/x/time v0.3.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading k8s.io/kube-openapi v0.0.0-20230717233707-2695361300d9 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/cncf/xds/go v0.0.0-20230607035331-e9ce68804cb4 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/google/gnostic-models v0.6.8 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading google.golang.org/appengine v1.6.7 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading cloud.google.com/go/compute/metadata v0.2.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading cloud.google.com/go/compute v1.21.0 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/envoyproxy/protoc-gen-validate v1.0.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading cloud.google.com/go v0.110.4 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/go-openapi/swag v0.22.3 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/go-openapi/jsonreference v0.20.2 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/go-openapi/jsonpointer v0.19.6 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/mailru/easyjson v0.7.7 Step #3 - "compile-libfuzzer-coverage-x86_64": go: downloading github.com/josharian/intern v1.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ dirname /src/containerd/contrib/fuzz/oss_fuzz_build.sh Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/containerd/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + cd ../../ Step #3 - "compile-libfuzzer-coverage-x86_64": + rm -r vendor Step #3 - "compile-libfuzzer-coverage-x86_64": + OLDCXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -lresolv' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -lresolv' Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/\/run\/containerd/\/tmp\/containerd/g' /src/containerd/defaults/defaults_unix.go Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_fuzzers '^func Fuzz.*testing\.F' compile_native_go_fuzzer vendor Step #3 - "compile-libfuzzer-coverage-x86_64": + local 'regex=^func Fuzz.*testing\.F' Step #3 - "compile-libfuzzer-coverage-x86_64": + local compile_fuzzer=compile_native_go_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + local blocklist=vendor Step #3 - "compile-libfuzzer-coverage-x86_64": ++ git grep --full-name '^func Fuzz.*testing\.F' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep -v -E vendor Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ filters/filter_test.go:func FuzzFiltersParse(f *testing.F) { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=filters Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzFiltersParse Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_native_go_fuzzer github.com/containerd/containerd/v2/filters FuzzFiltersParse fuzz_FuzzFiltersParse Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ pkg/cap/cap_linux_test.go:func FuzzParseProcPIDStatus(f *testing.F) { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=pkg/cap Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzParseProcPIDStatus Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_native_go_fuzzer github.com/containerd/containerd/v2/pkg/cap FuzzParseProcPIDStatus fuzz_FuzzParseProcPIDStatus Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir: cannot create directory '/workspace/out/libfuzzer-coverage-x86_64/rawfuzzers': File exists Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ pkg/transfer/streaming/stream_test.go:func FuzzSendAndReceive(f *testing.F) { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=pkg/transfer/streaming Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzSendAndReceive Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_native_go_fuzzer github.com/containerd/containerd/v2/pkg/transfer/streaming FuzzSendAndReceive fuzz_FuzzSendAndReceive Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir: cannot create directory '/workspace/out/libfuzzer-coverage-x86_64/rawfuzzers': File exists Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ platforms/platforms_test.go:func FuzzPlatformsParse(f *testing.F) { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=platforms Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzPlatformsParse Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_native_go_fuzzer github.com/containerd/containerd/v2/platforms FuzzPlatformsParse fuzz_FuzzPlatformsParse Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir: cannot create directory '/workspace/out/libfuzzer-coverage-x86_64/rawfuzzers': File exists Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ remotes/docker/auth/parse_test.go:func FuzzParseAuthHeader(f *testing.F) { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=remotes/docker/auth Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzParseAuthHeader Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_native_go_fuzzer github.com/containerd/containerd/v2/remotes/docker/auth FuzzParseAuthHeader fuzz_FuzzParseAuthHeader Step #3 - "compile-libfuzzer-coverage-x86_64": mkdir: cannot create directory '/workspace/out/libfuzzer-coverage-x86_64/rawfuzzers': File exists Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_fuzzers '^func Fuzz.*data' compile_go_fuzzer '(vendor|Integ)' Step #3 - "compile-libfuzzer-coverage-x86_64": + local 'regex=^func Fuzz.*data' Step #3 - "compile-libfuzzer-coverage-x86_64": + local compile_fuzzer=compile_go_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + local 'blocklist=(vendor|Integ)' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ git grep --full-name '^func Fuzz.*data' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep -v -E '(vendor|Integ)' Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ archive/compression/compression_fuzzer.go:func FuzzDecompressStream(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=archive/compression Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzDecompressStream Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/archive/compression FuzzDecompressStream fuzz_FuzzDecompressStream Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/archive/compression: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/archive/compression Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/archive/compression Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ content/local/content_local_fuzzer.go:func FuzzContentStoreWriter(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=content/local Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzContentStoreWriter Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/content/local FuzzContentStoreWriter fuzz_FuzzContentStoreWriter Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/content/local: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/content/local Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/content/local Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/apparmor/apparmor_fuzzer.go:func FuzzLoadDefaultProfile(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/apparmor Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzLoadDefaultProfile Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/apparmor FuzzLoadDefaultProfile fuzz_FuzzLoadDefaultProfile Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/apparmor: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/apparmor Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/apparmor Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/archive_fuzzer.go:func FuzzApply(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzApply Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzApply fuzz_FuzzApply Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/archive_fuzzer.go:func FuzzImportIndex(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzImportIndex Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzImportIndex fuzz_FuzzImportIndex Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/containerd_import_fuzzer.go:func FuzzContainerdImport(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzContainerdImport Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzContainerdImport fuzz_FuzzContainerdImport Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/content_fuzzer.go:func FuzzCSWalk(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzCSWalk Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzCSWalk fuzz_FuzzCSWalk Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/content_fuzzer.go:func FuzzArchiveExport(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzArchiveExport Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzArchiveExport fuzz_FuzzArchiveExport Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/cri_fuzzer.go:func FuzzParseAuth(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzParseAuth Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzParseAuth fuzz_FuzzParseAuth Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/cri_server_fuzzer.go:func FuzzCRIServer(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzCRIServer Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzCRIServer fuzz_FuzzCRIServer Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/diff_fuzzer.go:func FuzzDiffApply(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzDiffApply Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzDiffApply fuzz_FuzzDiffApply Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/diff_fuzzer.go:func FuzzDiffCompare(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzDiffCompare Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzDiffCompare fuzz_FuzzDiffCompare Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/exchange_fuzzer.go:func FuzzExchange(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzExchange Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzExchange fuzz_FuzzExchange Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/fuzz_images.go:func FuzzImagesCheck(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzImagesCheck Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzImagesCheck fuzz_FuzzImagesCheck Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/metadata_fuzzer.go:func FuzzImageStore(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzImageStore Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzImageStore fuzz_FuzzImageStore Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/metadata_fuzzer.go:func FuzzLeaseManager(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzLeaseManager Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzLeaseManager fuzz_FuzzLeaseManager Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/metadata_fuzzer.go:func FuzzContainerStore(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzContainerStore Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzContainerStore fuzz_FuzzContainerStore Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/metadata_fuzzer.go:func FuzzContentStore(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzContentStore Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzContentStore fuzz_FuzzContentStore Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ contrib/fuzz/uuid_fuzzer.go:func FuzzUUIDParse(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzUUIDParse Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/contrib/fuzz FuzzUUIDParse fuzz_FuzzUUIDParse Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/contrib/fuzz: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/contrib/fuzz Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ remotes/docker/config/docker_fuzzer_internal.go:func FuzzParseHostsFile(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=remotes/docker/config Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzParseHostsFile Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/remotes/docker/config FuzzParseHostsFile fuzz_FuzzParseHostsFile Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/remotes/docker/config: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/remotes/docker/config Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/remotes/docker/config Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ remotes/docker/converter_fuzz.go:func FuzzConvertManifest(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=remotes/docker Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzConvertManifest Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/remotes/docker FuzzConvertManifest fuzz_FuzzConvertManifest Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/remotes/docker: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/remotes/docker Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/remotes/docker Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ remotes/docker/fetcher_fuzz.go:func FuzzFetcher(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=remotes/docker Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzFetcher Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/remotes/docker FuzzFetcher fuzz_FuzzFetcher Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/remotes/docker: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/remotes/docker Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/remotes/docker Step #3 - "compile-libfuzzer-coverage-x86_64": + wget --quiet https://github.com/protocolbuffers/protobuf/releases/download/v3.11.4/protoc-3.11.4-linux-x86_64.zip Step #3 - "compile-libfuzzer-coverage-x86_64": + unzip protoc-3.11.4-linux-x86_64.zip -d /usr/local Step #3 - "compile-libfuzzer-coverage-x86_64": Archive: protoc-3.11.4-linux-x86_64.zip Step #3 - "compile-libfuzzer-coverage-x86_64": creating: /usr/local/include/google/ Step #3 - "compile-libfuzzer-coverage-x86_64": creating: /usr/local/include/google/protobuf/ Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/type.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/duration.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/empty.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/wrappers.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/field_mask.proto Step #3 - "compile-libfuzzer-coverage-x86_64": creating: /usr/local/include/google/protobuf/compiler/ Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/compiler/plugin.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/struct.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/any.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/descriptor.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/source_context.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/timestamp.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/include/google/protobuf/api.proto Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/bin/protoc Step #3 - "compile-libfuzzer-coverage-x86_64": inflating: /usr/local/readme.txt Step #3 - "compile-libfuzzer-coverage-x86_64": + export CGO_ENABLED=1 Step #3 - "compile-libfuzzer-coverage-x86_64": + CGO_ENABLED=1 Step #3 - "compile-libfuzzer-coverage-x86_64": + export GOARCH=amd64 Step #3 - "compile-libfuzzer-coverage-x86_64": + GOARCH=amd64 Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/ Step #3 - "compile-libfuzzer-coverage-x86_64": + git clone https://github.com/opencontainers/runc --branch release-1.1 Step #3 - "compile-libfuzzer-coverage-x86_64": Cloning into 'runc'... Step #3 - "compile-libfuzzer-coverage-x86_64": remote: Enumerating objects: 41397, done. Step #3 - "compile-libfuzzer-coverage-x86_64": remote: Counting objects: 0% (1/9779) remote: Counting objects: 1% (98/9779) remote: Counting objects: 2% (196/9779) remote: Counting objects: 3% (294/9779) remote: Counting objects: 4% (392/9779) remote: Counting objects: 5% (489/9779) remote: Counting objects: 6% (587/9779) remote: Counting objects: 7% (685/9779) remote: Counting objects: 8% (783/9779) remote: Counting objects: 9% (881/9779) remote: Counting objects: 10% (978/9779) remote: Counting objects: 11% (1076/9779) remote: Counting objects: 12% (1174/9779) remote: Counting objects: 13% (1272/9779) remote: Counting objects: 14% (1370/9779) remote: Counting objects: 15% (1467/9779) remote: Counting objects: 16% (1565/9779) remote: Counting objects: 17% (1663/9779) remote: Counting objects: 18% (1761/9779) remote: Counting objects: 19% (1859/9779) remote: Counting objects: 20% (1956/9779) remote: Counting objects: 21% (2054/9779) remote: Counting objects: 22% (2152/9779) remote: Counting objects: 23% (2250/9779) remote: Counting objects: 24% (2347/9779) remote: Counting objects: 25% (2445/9779) remote: Counting objects: 26% (2543/9779) remote: Counting objects: 27% (2641/9779) remote: Counting objects: 28% (2739/9779) remote: Counting objects: 29% (2836/9779) remote: Counting objects: 30% (2934/9779) remote: Counting objects: 31% (3032/9779) remote: Counting objects: 32% (3130/9779) remote: Counting objects: 33% (3228/9779) remote: Counting objects: 34% (3325/9779) remote: Counting objects: 35% (3423/9779) remote: Counting objects: 36% (3521/9779) remote: Counting objects: 37% (3619/9779) remote: Counting objects: 38% (3717/9779) remote: Counting objects: 39% (3814/9779) remote: Counting objects: 40% (3912/9779) remote: Counting objects: 41% (4010/9779) remote: Counting objects: 42% (4108/9779) remote: Counting objects: 43% (4205/9779) remote: Counting objects: 44% (4303/9779) remote: Counting objects: 45% (4401/9779) remote: Counting objects: 46% (4499/9779) remote: Counting objects: 47% (4597/9779) remote: Counting objects: 48% (4694/9779) remote: Counting objects: 49% (4792/9779) remote: Counting objects: 50% (4890/9779) remote: Counting objects: 51% (4988/9779) remote: Counting objects: 52% (5086/9779) remote: Counting objects: 53% (5183/9779) remote: Counting objects: 54% (5281/9779) remote: Counting objects: 55% (5379/9779) remote: Counting objects: 56% (5477/9779) remote: Counting objects: 57% (5575/9779) remote: Counting objects: 58% (5672/9779) remote: Counting objects: 59% (5770/9779) remote: Counting objects: 60% (5868/9779) remote: Counting objects: 61% (5966/9779) remote: Counting objects: 62% (6063/9779) remote: Counting objects: 63% (6161/9779) remote: Counting objects: 64% (6259/9779) remote: Counting objects: 65% (6357/9779) remote: Counting objects: 66% (6455/9779) remote: Counting objects: 67% (6552/9779) remote: Counting objects: 68% (6650/9779) remote: Counting objects: 69% (6748/9779) remote: Counting objects: 70% (6846/9779) remote: Counting objects: 71% (6944/9779) remote: Counting objects: 72% (7041/9779) remote: Counting objects: 73% (7139/9779) remote: Counting objects: 74% (7237/9779) remote: Counting objects: 75% (7335/9779) remote: Counting objects: 76% (7433/9779) remote: Counting objects: 77% (7530/9779) remote: Counting objects: 78% (7628/9779) remote: Counting objects: 79% (7726/9779) remote: Counting objects: 80% (7824/9779) remote: Counting objects: 81% (7921/9779) remote: Counting objects: 82% (8019/9779) remote: Counting objects: 83% (8117/9779) remote: Counting objects: 84% (8215/9779) remote: Counting objects: 85% (8313/9779) remote: Counting objects: 86% (8410/9779) remote: Counting objects: 87% (8508/9779) remote: Counting objects: 88% (8606/9779) remote: Counting objects: 89% (8704/9779) remote: Counting objects: 90% (8802/9779) remote: Counting objects: 91% (8899/9779) remote: Counting objects: 92% (8997/9779) remote: Counting objects: 93% (9095/9779) remote: Counting objects: 94% (9193/9779) remote: Counting objects: 95% (9291/9779) remote: Counting objects: 96% (9388/9779) remote: Counting objects: 97% (9486/9779) remote: Counting objects: 98% (9584/9779) remote: Counting objects: 99% (9682/9779) remote: Counting objects: 100% (9779/9779) remote: Counting objects: 100% (9779/9779), done. Step #3 - "compile-libfuzzer-coverage-x86_64": remote: Compressing objects: 0% (1/1155) remote: Compressing objects: 1% (12/1155) remote: Compressing objects: 2% (24/1155) remote: Compressing objects: 3% (35/1155) remote: Compressing objects: 4% (47/1155) remote: Compressing objects: 5% (58/1155) remote: Compressing objects: 6% (70/1155) remote: Compressing objects: 7% (81/1155) remote: Compressing objects: 8% (93/1155) remote: Compressing objects: 9% (104/1155) remote: Compressing objects: 10% (116/1155) remote: Compressing objects: 11% (128/1155) remote: Compressing objects: 12% (139/1155) remote: Compressing objects: 13% (151/1155) remote: Compressing objects: 14% (162/1155) remote: Compressing objects: 15% (174/1155) remote: Compressing objects: 16% (185/1155) remote: Compressing objects: 17% (197/1155) remote: Compressing objects: 18% (208/1155) remote: Compressing objects: 19% (220/1155) remote: Compressing objects: 20% (231/1155) remote: Compressing objects: 21% (243/1155) remote: Compressing objects: 22% (255/1155) remote: Compressing objects: 23% (266/1155) remote: Compressing objects: 24% (278/1155) remote: Compressing objects: 25% (289/1155) remote: Compressing objects: 26% (301/1155) remote: Compressing objects: 27% (312/1155) remote: Compressing objects: 28% (324/1155) remote: Compressing objects: 29% (335/1155) remote: Compressing objects: 30% (347/1155) remote: Compressing objects: 31% (359/1155) remote: Compressing objects: 32% (370/1155) remote: Compressing objects: 33% (382/1155) remote: Compressing objects: 34% (393/1155) remote: Compressing objects: 35% (405/1155) remote: Compressing objects: 36% (416/1155) remote: Compressing objects: 37% (428/1155) remote: Compressing objects: 38% (439/1155) remote: Compressing objects: 39% (451/1155) remote: Compressing objects: 40% (462/1155) remote: Compressing objects: 41% (474/1155) remote: Compressing objects: 42% (486/1155) remote: Compressing objects: 43% (497/1155) remote: Compressing objects: 44% (509/1155) remote: Compressing objects: 45% (520/1155) remote: Compressing objects: 46% (532/1155) remote: Compressing objects: 47% (543/1155) remote: Compressing objects: 48% (555/1155) remote: Compressing objects: 49% (566/1155) remote: Compressing objects: 50% (578/1155) remote: Compressing objects: 51% (590/1155) remote: Compressing objects: 52% (601/1155) remote: Compressing objects: 53% (613/1155) remote: Compressing objects: 54% (624/1155) remote: Compressing objects: 55% (636/1155) remote: Compressing objects: 56% (647/1155) remote: Compressing objects: 57% (659/1155) remote: Compressing objects: 58% (670/1155) remote: Compressing objects: 59% (682/1155) remote: Compressing objects: 60% (693/1155) remote: Compressing objects: 61% (705/1155) remote: Compressing objects: 62% (717/1155) remote: Compressing objects: 63% (728/1155) remote: Compressing objects: 64% (740/1155) remote: Compressing objects: 65% (751/1155) remote: Compressing objects: 66% (763/1155) remote: Compressing objects: 67% (774/1155) remote: Compressing objects: 68% (786/1155) remote: Compressing objects: 69% (797/1155) remote: Compressing objects: 70% (809/1155) remote: Compressing objects: 71% (821/1155) remote: Compressing objects: 72% (832/1155) remote: Compressing objects: 73% (844/1155) remote: Compressing objects: 74% (855/1155) remote: Compressing objects: 75% (867/1155) remote: Compressing objects: 76% (878/1155) remote: Compressing objects: 77% (890/1155) remote: Compressing objects: 78% (901/1155) remote: Compressing objects: 79% (913/1155) remote: Compressing objects: 80% (924/1155) remote: Compressing objects: 81% (936/1155) remote: Compressing objects: 82% (948/1155) remote: Compressing objects: 83% (959/1155) remote: Compressing objects: 84% (971/1155) remote: Compressing objects: 85% (982/1155) remote: Compressing objects: 86% (994/1155) remote: Compressing objects: 87% (1005/1155) remote: Compressing objects: 88% (1017/1155) remote: Compressing objects: 89% (1028/1155) remote: Compressing objects: 90% (1040/1155) remote: Compressing objects: 91% (1052/1155) remote: Compressing objects: 92% (1063/1155) remote: Compressing objects: 93% (1075/1155) remote: Compressing objects: 94% (1086/1155) remote: Compressing objects: 95% (1098/1155) remote: Compressing objects: 96% (1109/1155) remote: Compressing objects: 97% (1121/1155) remote: Compressing objects: 98% (1132/1155) remote: Compressing objects: 99% (1144/1155) remote: Compressing objects: 100% (1155/1155) remote: Compressing objects: 100% (1155/1155), done. Step #3 - "compile-libfuzzer-coverage-x86_64": Receiving objects: 0% (1/41397) Receiving objects: 1% (414/41397) Receiving objects: 2% (828/41397) Receiving objects: 3% (1242/41397) Receiving objects: 4% (1656/41397) Receiving objects: 5% (2070/41397) Receiving objects: 6% (2484/41397) Receiving objects: 7% (2898/41397) Receiving objects: 8% (3312/41397) Receiving objects: 9% (3726/41397) Receiving objects: 10% (4140/41397) Receiving objects: 11% (4554/41397) Receiving objects: 12% (4968/41397) Receiving objects: 13% (5382/41397) Receiving objects: 14% (5796/41397) Receiving objects: 15% (6210/41397) Receiving objects: 16% (6624/41397) Receiving objects: 17% (7038/41397) Receiving objects: 18% (7452/41397) Receiving objects: 19% (7866/41397) Receiving objects: 20% (8280/41397) Receiving objects: 21% (8694/41397) Receiving objects: 22% (9108/41397) Receiving objects: 23% (9522/41397) Receiving objects: 24% (9936/41397) Receiving objects: 25% (10350/41397) Receiving objects: 26% (10764/41397) Receiving objects: 27% (11178/41397) Receiving objects: 28% (11592/41397) Receiving objects: 29% (12006/41397) Receiving objects: 30% (12420/41397) Receiving objects: 31% (12834/41397) Receiving objects: 32% (13248/41397) Receiving objects: 33% (13662/41397) Receiving objects: 34% (14075/41397) Receiving objects: 35% (14489/41397) Receiving objects: 36% (14903/41397) Receiving objects: 37% (15317/41397) Receiving objects: 38% (15731/41397) Receiving objects: 39% (16145/41397) Receiving objects: 40% (16559/41397) Receiving objects: 41% (16973/41397) Receiving objects: 42% (17387/41397) Receiving objects: 43% (17801/41397) Receiving objects: 44% (18215/41397) Receiving objects: 45% (18629/41397) Receiving objects: 46% (19043/41397) Receiving objects: 47% (19457/41397) Receiving objects: 48% (19871/41397) Receiving objects: 49% (20285/41397) Receiving objects: 50% (20699/41397) Receiving objects: 51% (21113/41397) Receiving objects: 52% (21527/41397) Receiving objects: 53% (21941/41397) Receiving objects: 54% (22355/41397) Receiving objects: 55% (22769/41397) Receiving objects: 56% (23183/41397) Receiving objects: 57% (23597/41397) Receiving objects: 58% (24011/41397) Receiving objects: 59% (24425/41397) Receiving objects: 60% (24839/41397) Receiving objects: 61% (25253/41397) Receiving objects: 62% (25667/41397) Receiving objects: 63% (26081/41397) Receiving objects: 64% (26495/41397) Receiving objects: 65% (26909/41397) Receiving objects: 66% (27323/41397) Receiving objects: 67% (27736/41397) Receiving objects: 68% (28150/41397) Receiving objects: 69% (28564/41397) Receiving objects: 70% (28978/41397) Receiving objects: 71% (29392/41397) Receiving objects: 72% (29806/41397) Receiving objects: 73% (30220/41397) Receiving objects: 74% (30634/41397) Receiving objects: 75% (31048/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 76% (31462/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 77% (31876/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 78% (32290/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 79% (32704/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 80% (33118/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 81% (33532/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 82% (33946/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 83% (34360/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 84% (34774/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 85% (35188/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 86% (35602/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 87% (36016/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 88% (36430/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 89% (36844/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 90% (37258/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 91% (37672/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 92% (38086/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 93% (38500/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 94% (38914/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 95% (39328/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 96% (39742/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 97% (40156/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 98% (40570/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 99% (40984/41397), 13.44 MiB | 26.87 MiB/s remote: Total 41397 (delta 8895), reused 8840 (delta 8613), pack-reused 31618 Step #3 - "compile-libfuzzer-coverage-x86_64": Receiving objects: 100% (41397/41397), 13.44 MiB | 26.87 MiB/s Receiving objects: 100% (41397/41397), 19.35 MiB | 28.39 MiB/s, done. Step #3 - "compile-libfuzzer-coverage-x86_64": Resolving deltas: 0% (0/27480) Resolving deltas: 1% (283/27480) Resolving deltas: 2% (619/27480) Resolving deltas: 3% (851/27480) Resolving deltas: 4% (1106/27480) Resolving deltas: 5% (1460/27480) Resolving deltas: 6% (1737/27480) Resolving deltas: 7% (1924/27480) Resolving deltas: 8% (2201/27480) Resolving deltas: 9% (2490/27480) Resolving deltas: 10% (2873/27480) Resolving deltas: 11% (3098/27480) Resolving deltas: 12% (3299/27480) Resolving deltas: 13% (3575/27480) Resolving deltas: 14% (3882/27480) Resolving deltas: 15% (4124/27480) Resolving deltas: 16% (4403/27480) Resolving deltas: 17% (4716/27480) Resolving deltas: 18% (4947/27480) Resolving deltas: 19% (5237/27480) Resolving deltas: 20% (5502/27480) Resolving deltas: 21% (5789/27480) Resolving deltas: 22% (6111/27480) Resolving deltas: 24% (6649/27480) Resolving deltas: 25% (6919/27480) Resolving deltas: 26% (7229/27480) Resolving deltas: 27% (7499/27480) Resolving deltas: 28% (7702/27480) Resolving deltas: 29% (8031/27480) Resolving deltas: 30% (8379/27480) Resolving deltas: 31% (8521/27480) Resolving deltas: 32% (8799/27480) Resolving deltas: 33% (9070/27480) Resolving deltas: 34% (9348/27480) Resolving deltas: 35% (9629/27480) Resolving deltas: 36% (9918/27480) Resolving deltas: 37% (10176/27480) Resolving deltas: 38% (10483/27480) Resolving deltas: 39% (10734/27480) Resolving deltas: 40% (10994/27480) Resolving deltas: 41% (11299/27480) Resolving deltas: 42% (11542/27480) Resolving deltas: 43% (11837/27480) Resolving deltas: 44% (12093/27480) Resolving deltas: 45% (12367/27480) Resolving deltas: 46% (12658/27480) Resolving deltas: 47% (12916/27480) Resolving deltas: 48% (13191/27480) Resolving deltas: 49% (13532/27480) Resolving deltas: 50% (13753/27480) Resolving deltas: 51% (14016/27480) Resolving deltas: 52% (14291/27480) Resolving deltas: 53% (14577/27480) Resolving deltas: 54% (14859/27480) Resolving deltas: 55% (15115/27480) Resolving deltas: 56% (15395/27480) Resolving deltas: 57% (15674/27480) Resolving deltas: 58% (15944/27480) Resolving deltas: 59% (16214/27480) Resolving deltas: 60% (16501/27480) Resolving deltas: 61% (16782/27480) Resolving deltas: 62% (17048/27480) Resolving deltas: 63% (17317/27480) Resolving deltas: 64% (17593/27480) Resolving deltas: 65% (17866/27480) Resolving deltas: 66% (18138/27480) Resolving deltas: 67% (18412/27480) Resolving deltas: 68% (18699/27480) Resolving deltas: 69% (18962/27480) Resolving deltas: 70% (19481/27480) Resolving deltas: 71% (19519/27480) Resolving deltas: 72% (19904/27480) Resolving deltas: 73% (20068/27480) Resolving deltas: 74% (20431/27480) Resolving deltas: 75% (20768/27480) Resolving deltas: 76% (20998/27480) Resolving deltas: 78% (21470/27480) Resolving deltas: 79% (21722/27480) Resolving deltas: 80% (22050/27480) Resolving deltas: 81% (22360/27480) Resolving deltas: 82% (22631/27480) Resolving deltas: 83% (22813/27480) Resolving deltas: 84% (23152/27480) Resolving deltas: 85% (23360/27480) Resolving deltas: 86% (23640/27480) Resolving deltas: 87% (23921/27480) Resolving deltas: 88% (24184/27480) Resolving deltas: 89% (24471/27480) Resolving deltas: 90% (24769/27480) Resolving deltas: 91% (25031/27480) Resolving deltas: 92% (25347/27480) Resolving deltas: 93% (25570/27480) Resolving deltas: 94% (25888/27480) Resolving deltas: 95% (26121/27480) Resolving deltas: 96% (26390/27480) Resolving deltas: 97% (26680/27480) Resolving deltas: 98% (26936/27480) Resolving deltas: 99% (27227/27480) Resolving deltas: 100% (27480/27480) Resolving deltas: 100% (27480/27480), done. Step #3 - "compile-libfuzzer-coverage-x86_64": + cd runc Step #3 - "compile-libfuzzer-coverage-x86_64": + make Step #3 - "compile-libfuzzer-coverage-x86_64": go build -trimpath "-buildmode=pie" -tags "seccomp" -ldflags "-X main.gitCommit=v1.1.10-2-gf3446b1e -X main.version=1.1.10+dev " -o runc . Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": install -D -m0755 runc /usr/local/sbin/runc Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/containerd Step #3 - "compile-libfuzzer-coverage-x86_64": + make STATIC=1 Step #3 - "compile-libfuzzer-coverage-x86_64": + bin/ctr Step #3 - "compile-libfuzzer-coverage-x86_64": go build -gcflags=-trimpath=/root/go/src -o bin/ctr -ldflags '-X github.com/containerd/containerd/v2/version.Version=9e4d53d.m -X github.com/containerd/containerd/v2/version.Revision=9e4d53df751605b2c3fa12ed062f8d7a76c0b3f3.m -X github.com/containerd/containerd/v2/version.Package=github.com/containerd/containerd -s -w -extldflags "-static" ' -tags "urfave_cli_no_docs osusergo netgo static_build" ./cmd/ctr Step #3 - "compile-libfuzzer-coverage-x86_64": + bin/containerd Step #3 - "compile-libfuzzer-coverage-x86_64": go build -gcflags=-trimpath=/root/go/src -o bin/containerd -ldflags '-X github.com/containerd/containerd/v2/version.Version=9e4d53d.m -X github.com/containerd/containerd/v2/version.Revision=9e4d53df751605b2c3fa12ed062f8d7a76c0b3f3.m -X github.com/containerd/containerd/v2/version.Package=github.com/containerd/containerd -s -w -extldflags "-static" ' -tags "urfave_cli_no_docs osusergo netgo static_build" ./cmd/containerd Step #3 - "compile-libfuzzer-coverage-x86_64": + bin/containerd-stress Step #3 - "compile-libfuzzer-coverage-x86_64": go build -gcflags=-trimpath=/root/go/src -o bin/containerd-stress -ldflags '-X github.com/containerd/containerd/v2/version.Version=9e4d53d.m -X github.com/containerd/containerd/v2/version.Revision=9e4d53df751605b2c3fa12ed062f8d7a76c0b3f3.m -X github.com/containerd/containerd/v2/version.Package=github.com/containerd/containerd -s -w -extldflags "-static" ' -tags "urfave_cli_no_docs osusergo netgo static_build" ./cmd/containerd-stress Step #3 - "compile-libfuzzer-coverage-x86_64": + bin/containerd-shim-runc-v2 Step #3 - "compile-libfuzzer-coverage-x86_64": + binaries Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir /workspace/out/libfuzzer-coverage-x86_64/containerd-binaries Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/containerd/bin Step #3 - "compile-libfuzzer-coverage-x86_64": + cp containerd containerd-shim-runc-v2 containerd-stress ctr /workspace/out/libfuzzer-coverage-x86_64/containerd-binaries/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd - Step #3 - "compile-libfuzzer-coverage-x86_64": /src/containerd Step #3 - "compile-libfuzzer-coverage-x86_64": + sed -i 's/\/run\/containerd-test/\/tmp\/containerd-test/g' /src/containerd/integration/client/client_unix_test.go Step #3 - "compile-libfuzzer-coverage-x86_64": + cd integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_fuzzers '^func FuzzInteg.*data' compile_go_fuzzer vendor Step #3 - "compile-libfuzzer-coverage-x86_64": + local 'regex=^func FuzzInteg.*data' Step #3 - "compile-libfuzzer-coverage-x86_64": + local compile_fuzzer=compile_go_fuzzer Step #3 - "compile-libfuzzer-coverage-x86_64": + local blocklist=vendor Step #3 - "compile-libfuzzer-coverage-x86_64": ++ git grep --full-name '^func FuzzInteg.*data' Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep -v -E vendor Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ integration/client/container_fuzzer.go:func FuzzIntegNoTearDownWithDownload(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzIntegNoTearDownWithDownload Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/integration/client FuzzIntegNoTearDownWithDownload fuzz_FuzzIntegNoTearDownWithDownload Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/integration/client: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ integration/client/container_fuzzer.go:func FuzzIntegCreateContainerNoTearDown(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzIntegCreateContainerNoTearDown Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/integration/client FuzzIntegCreateContainerNoTearDown fuzz_FuzzIntegCreateContainerNoTearDown Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/integration/client: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": + for line in $(git grep --full-name "$regex" | grep -v -E "$blocklist") Step #3 - "compile-libfuzzer-coverage-x86_64": + [[ integration/client/container_fuzzer.go:func FuzzIntegCreateContainerWithTearDown(data []byte) int { =~ (.*)/.*:.*(Fuzz[A-Za-z0-9]+) ]] Step #3 - "compile-libfuzzer-coverage-x86_64": + local pkg=integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": + local func=FuzzIntegCreateContainerWithTearDown Step #3 - "compile-libfuzzer-coverage-x86_64": + compile_go_fuzzer github.com/containerd/containerd/v2/integration/client FuzzIntegCreateContainerWithTearDown fuzz_FuzzIntegCreateContainerWithTearDown Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/compile_go_fuzzer: line 28: cd: /root/go/src/github.com/containerd/containerd/v2/integration/client: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": github.com/containerd/containerd/v2/integration/client Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/containerd/contrib/fuzz/fuzz_FuzzImportIndex.options /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/containerd/contrib/fuzz/fuzz_FuzzImportIndex.dict /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 9972b9c00abc: Already exists Step #4: c1cee264f23a: Already exists Step #4: df125396c707: Pulling fs layer Step #4: 7a20b461bb5a: Pulling fs layer Step #4: 1e4d47e5128a: Pulling fs layer Step #4: 978d2e29ca36: Pulling fs layer Step #4: 928fa4419522: Pulling fs layer Step #4: b1b0470c951c: Pulling fs layer Step #4: 336a691a91de: Pulling fs layer Step #4: 3776783351a9: Pulling fs layer Step #4: 3864365165ac: Pulling fs layer Step #4: a0ec81e862c4: Pulling fs layer Step #4: d5a2b85eb05c: Pulling fs layer Step #4: 0c2a42867e22: Pulling fs layer Step #4: ad575b81158e: Pulling fs layer Step #4: d6e97065e6df: Pulling fs layer Step #4: 978d2e29ca36: Waiting Step #4: 928fa4419522: Waiting Step #4: ad575b81158e: Waiting Step #4: d5a2b85eb05c: Waiting Step #4: 0c2a42867e22: Waiting Step #4: b1b0470c951c: Waiting Step #4: d6e97065e6df: Waiting Step #4: 336a691a91de: Waiting Step #4: 3776783351a9: Waiting Step #4: 3864365165ac: Waiting Step #4: 1e4d47e5128a: Verifying Checksum Step #4: 1e4d47e5128a: Download complete Step #4: df125396c707: Verifying Checksum Step #4: df125396c707: Download complete Step #4: 7a20b461bb5a: Verifying Checksum Step #4: 7a20b461bb5a: Download complete Step #4: b1b0470c951c: Verifying Checksum Step #4: b1b0470c951c: Download complete Step #4: 928fa4419522: Verifying Checksum Step #4: 928fa4419522: Download complete Step #4: df125396c707: Pull complete Step #4: 336a691a91de: Verifying Checksum Step #4: 336a691a91de: Download complete Step #4: 3864365165ac: Download complete Step #4: 3776783351a9: Verifying Checksum Step #4: 3776783351a9: Download complete Step #4: 7a20b461bb5a: Pull complete Step #4: d5a2b85eb05c: Verifying Checksum Step #4: d5a2b85eb05c: Download complete Step #4: 1e4d47e5128a: Pull complete Step #4: 0c2a42867e22: Download complete Step #4: 978d2e29ca36: Verifying Checksum Step #4: 978d2e29ca36: Download complete Step #4: d6e97065e6df: Verifying Checksum Step #4: d6e97065e6df: Download complete Step #4: a0ec81e862c4: Verifying Checksum Step #4: a0ec81e862c4: Download complete Step #4: ad575b81158e: Verifying Checksum Step #4: ad575b81158e: Download complete Step #4: 978d2e29ca36: Pull complete Step #4: 928fa4419522: Pull complete Step #4: b1b0470c951c: Pull complete Step #4: 336a691a91de: Pull complete Step #4: 3776783351a9: Pull complete Step #4: 3864365165ac: Pull complete Step #4: a0ec81e862c4: Pull complete Step #4: d5a2b85eb05c: Pull complete Step #4: 0c2a42867e22: Pull complete Step #4: ad575b81158e: Pull complete Step #4: d6e97065e6df: Pull complete Step #4: Digest: sha256:cb992ee14622772b6874b23d68558a0ffd1131745005a46c185bbb4911599006 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: [/corpus/fuzz_FuzzCRIServer.zip] Step #5: End-of-central-directory signature not found. Either this file is not Step #5: a zipfile, or it constitutes one disk of a multi-part archive. In the Step #5: latter case the central directory and zipfile comment will be found on Step #5: the last disk(s) of this archive. Step #5: unzip: cannot find zipfile directory in one of /corpus/fuzz_FuzzCRIServer.zip or Step #5: /corpus/fuzz_FuzzCRIServer.zip.zip, and cannot find /corpus/fuzz_FuzzCRIServer.zip.ZIP, period. Step #5: Failed to unpack the corpus for fuzz_FuzzCRIServer. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: [/corpus/fuzz_FuzzContainerdImport.zip] Step #5: End-of-central-directory signature not found. Either this file is not Step #5: a zipfile, or it constitutes one disk of a multi-part archive. In the Step #5: latter case the central directory and zipfile comment will be found on Step #5: the last disk(s) of this archive. Step #5: unzip: cannot find zipfile directory in one of /corpus/fuzz_FuzzContainerdImport.zip or Step #5: /corpus/fuzz_FuzzContainerdImport.zip.zip, and cannot find /corpus/fuzz_FuzzContainerdImport.zip.ZIP, period. Step #5: Failed to unpack the corpus for fuzz_FuzzContainerdImport. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: warning [/corpus/fuzz_FuzzIntegNoTearDownWithDownload.zip]: zipfile is empty Step #5: Failed to unpack the corpus for fuzz_FuzzIntegNoTearDownWithDownload. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: Running go target fuzz_FuzzPlatformsParse Step #5: Running go target fuzz_FuzzSendAndReceive Step #5: Running go target fuzz_FuzzDiffCompare Step #5: Running go target fuzz_FuzzContainerdImport Step #5: cp: cannot stat '/corpus/fuzz_FuzzContainerdImport/': No such file or directory Step #5: Running go target fuzz_FuzzParseProcPIDStatus Step #5: Running go target fuzz_FuzzLeaseManager Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzArchiveExport Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzImageStore Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzIntegCreateContainerNoTearDown Step #5: Running go target fuzz_FuzzParseAuthHeader Step #5: Running go target fuzz_FuzzFiltersParse Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: sed: can't read /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegCreateContainerNoTearDown.profdata: No such file or directory Step #5: sed: can't read /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegCreateContainerNoTearDown.profdata: No such file or directory Step #5: 2023/12/09 07:14:06 failed to parse profiles: open /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegCreateContainerNoTearDown.profdata: no such file or directory Step #5: Running go target fuzz_FuzzImportIndex Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzIntegNoTearDownWithDownload Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: cp: cannot stat '/corpus/fuzz_FuzzIntegNoTearDownWithDownload/': No such file or directory Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzParseAuth Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: sed: can't read /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegNoTearDownWithDownload.profdata: No such file or directory Step #5: sed: can't read /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegNoTearDownWithDownload.profdata: No such file or directory Step #5: 2023/12/09 07:14:06 failed to parse profiles: open /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegNoTearDownWithDownload.profdata: no such file or directory Step #5: Running go target fuzz_FuzzCRIServer Step #5: cp: cannot stat '/corpus/fuzz_FuzzCRIServer/': No such file or directory Step #5: Running go target fuzz_FuzzFetcher Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzContainerStore Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzImagesCheck Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzExchange Step #5: Running go target fuzz_FuzzApply Step #5: Running go target fuzz_FuzzLoadDefaultProfile Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzContentStoreWriter Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzConvertManifest Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Error occured while running fuzz_FuzzParseAuth: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzParseAuth/0033c86788330629df931077a1ed5c099a371681 context deadline exceeded Step #5: FAIL Step #5: coverage: 3.0% of statements in github.com/containerd/containerd/v2/... Step #5: Running go target fuzz_FuzzUUIDParse Step #5: Running go target fuzz_FuzzDiffApply Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzParseHostsFile Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzContentStore Step #5: Error occured while running fuzz_FuzzDiffApply: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzDiffApply/00cd3a5ccb687152bd5a6eb27d8183901f7008cc context deadline exceeded Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.01s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzDiffApply/00cd3a5ccb687152bd5a6eb27d8183901f7008cc non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 4.2% of statements in github.com/containerd/containerd/v2/... Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Error occured while running fuzz_FuzzImagesCheck: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzImagesCheck/012956e307e4fecd934c1d2074595e0b1dcb39ab context deadline exceeded Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.01s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzImagesCheck/012956e307e4fecd934c1d2074595e0b1dcb39ab non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 4.5% of statements in github.com/containerd/containerd/v2/... Step #5: Running go target fuzz_FuzzIntegCreateContainerWithTearDown Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Running go target fuzz_FuzzCSWalk Step #5: sed: can't read /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegCreateContainerWithTearDown.profdata: No such file or directory Step #5: sed: can't read /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegCreateContainerWithTearDown.profdata: No such file or directory Step #5: 2023/12/09 07:14:47 failed to parse profiles: open /workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzIntegCreateContainerWithTearDown.profdata: no such file or directory Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Error occured while running fuzz_FuzzExchange: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzExchange/0050146a56ef42bd2316820a8b073b1a485bba2b context deadline exceeded Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.01s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzExchange/0050146a56ef42bd2316820a8b073b1a485bba2b non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 4.5% of statements in github.com/containerd/containerd/v2/... Step #5: Running go target fuzz_FuzzDecompressStream Step #5: /workspace/out/libfuzzer-coverage-x86_64 Step #5: Error occured while running fuzz_FuzzDiffCompare: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzDiffCompare/004657c7bafaaf61c7f8b4b26d2e720ee95c5ea1 context deadline exceeded Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.01s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzDiffCompare/004657c7bafaaf61c7f8b4b26d2e720ee95c5ea1 non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 5.1% of statements in github.com/containerd/containerd/v2/... Step #5: Error occured while running fuzz_FuzzUUIDParse: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.00s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzUUIDParse/032c7f2dece847c0cbbfc13f499f04228a591ecb context deadline exceeded Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.00s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzUUIDParse/032c7f2dece847c0cbbfc13f499f04228a591ecb non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 5.5% of statements in github.com/containerd/containerd/v2/... Step #5: Error occured while running fuzz_FuzzImageStore: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzImageStore/00122943b881c3411f998bfd3f99a34450abbace context deadline exceeded Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.02s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzImageStore/00122943b881c3411f998bfd3f99a34450abbace non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 5.7% of statements in github.com/containerd/containerd/v2/... Step #5: Error occured while running fuzz_FuzzLeaseManager: Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.01s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzLeaseManager/0034c93e31534838b6d8cfe5fee9c4974b09367a non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 9.0% of statements in github.com/containerd/containerd/v2/... Step #5: Error occured while running fuzz_FuzzArchiveExport: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzArchiveExport/0022badf2f1dbcc47a0b771e95d37f864d5691c5 context deadline exceeded Step #5: FAIL Step #5: coverage: 3.4% of statements in github.com/containerd/containerd/v2/... Step #5: Error occured while running fuzz_FuzzContentStore: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzContentStore/0010667fec3b0fc9c72f5145af14399266576ed9 context deadline exceeded Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.01s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzContentStore/0010667fec3b0fc9c72f5145af14399266576ed9 non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 9.0% of statements in github.com/containerd/containerd/v2/... Step #5: Error occured while running fuzz_FuzzContainerStore: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.01s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzContainerStore/00194573ac41bf8d675bcdbdece9e5ea8e7b1ba0 context deadline exceeded Step #5: --- FAIL: TestFuzzCRIServerCorpus (0.01s) Step #5: fuzzcriserver_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzContainerStore/00194573ac41bf8d675bcdbdece9e5ea8e7b1ba0 non-positive interval for NewTicker Step #5: FAIL Step #5: coverage: 9.2% of statements in github.com/containerd/containerd/v2/... Step #5: Error occured while running fuzz_FuzzCSWalk: Step #5: --- FAIL: TestFuzzContainerdImportCorpus (10.00s) Step #5: fuzzcontainerdimport_test.go:35: Fuzz panicked in /corpus/fuzz_FuzzCSWalk/01215da8fa179c899090056c6bdff2a82a80994b context deadline exceeded Step #5: FAIL Step #5: coverage: 7.2% of statements in github.com/containerd/containerd/v2/... Step #5: /workspace/out/libfuzzer-coverage-x86_64/dumps Step #5: 2023/12/09 07:16:47 Cannot parse profile at "/workspace/out/libfuzzer-coverage-x86_64/dumps/fuzz_FuzzCRIServer.perf.cpu.prof": parsing profile: empty input file Step #5: mv: cannot stat 'merged.data': No such file or directory Step #5: Finished generating code coverage report for Go fuzz targets. Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/heap.prof [Content-Type=application/octet-stream]... Step #7: / [0/4 files][ 0.0 B/ 11.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/index.html [Content-Type=text/html]... Step #7: / [0/4 files][ 0.0 B/ 11.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/4 files][ 0.0 B/ 11.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/4 files][ 0.0 B/ 11.8 MiB] 0% Done / [1/4 files][ 11.8 MiB/ 11.8 MiB] 99% Done / [2/4 files][ 11.8 MiB/ 11.8 MiB] 99% Done / [3/4 files][ 11.8 MiB/ 11.8 MiB] 99% Done / [4/4 files][ 11.8 MiB/ 11.8 MiB] 100% Done Step #7: Operation completed over 4 objects/11.8 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzDiffApply.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzConvertManifest.json [Content-Type=application/json]... Step #9: / [0/31 files][ 0.0 B/ 3.7 MiB] 0% Done / [0/31 files][ 0.0 B/ 3.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzImagesCheck.json [Content-Type=application/json]... Step #9: / [0/31 files][ 0.0 B/ 3.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzExchange.json [Content-Type=application/json]... Step #9: / [0/31 files][ 0.0 B/ 3.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzDecompressStream.json [Content-Type=application/json]... Step #9: / [0/31 files][ 0.0 B/ 3.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzParseAuth.json [Content-Type=application/json]... Step #9: / [0/31 files][ 0.0 B/ 3.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzArchiveExport.json [Content-Type=application/json]... Step #9: / [0/31 files][ 0.0 B/ 3.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzDiffCompare.json [Content-Type=application/json]... Step #9: / [0/31 files][ 0.0 B/ 3.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzLeaseManager.json [Content-Type=application/json]... Step #9: / [0/31 files][228.1 KiB/ 3.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #9: / [0/31 files][228.1 KiB/ 3.7 MiB] 6% Done / [1/31 files][937.5 KiB/ 3.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzImageStore.json [Content-Type=application/json]... Step #9: / [1/31 files][937.5 KiB/ 3.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzCSWalk.json [Content-Type=application/json]... Step #9: / [1/31 files][937.5 KiB/ 3.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzIntegCreateContainerWithTearDown.json [Content-Type=application/json]... Step #9: / [1/31 files][ 1.1 MiB/ 3.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzUUIDParse.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzParseProcPIDStatus.json [Content-Type=application/json]... Step #9: / [1/31 files][ 1.1 MiB/ 3.7 MiB] 30% Done / [1/31 files][ 1.1 MiB/ 3.7 MiB] 30% Done / [2/31 files][ 1.1 MiB/ 3.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzContainerStore.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzFiltersParse.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzCRIServer.json [Content-Type=application/json]... Step #9: / [2/31 files][ 1.1 MiB/ 3.7 MiB] 30% Done / [2/31 files][ 1.1 MiB/ 3.7 MiB] 30% Done / [2/31 files][ 1.1 MiB/ 3.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzImportIndex.json [Content-Type=application/json]... Step #9: / [2/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done / [3/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done / [4/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzIntegNoTearDownWithDownload.json [Content-Type=application/json]... Step #9: / [5/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done / [6/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done / [6/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzLoadDefaultProfile.json [Content-Type=application/json]... Step #9: / [6/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzIntegCreateContainerNoTearDown.json [Content-Type=application/json]... Step #9: / [6/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done / [7/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzSendAndReceive.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzContentStore.json [Content-Type=application/json]... Step #9: / [7/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done / [7/31 files][ 1.6 MiB/ 3.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzPlatformsParse.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzParseHostsFile.json [Content-Type=application/json]... Step #9: / [7/31 files][ 1.8 MiB/ 3.7 MiB] 48% Done / [7/31 files][ 1.8 MiB/ 3.7 MiB] 48% Done / [8/31 files][ 1.8 MiB/ 3.7 MiB] 48% Done / [9/31 files][ 1.8 MiB/ 3.7 MiB] 48% Done / [10/31 files][ 1.8 MiB/ 3.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzFetcher.json [Content-Type=application/json]... Step #9: / [10/31 files][ 1.8 MiB/ 3.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzContentStoreWriter.json [Content-Type=application/json]... Step #9: / [10/31 files][ 2.0 MiB/ 3.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzContainerdImport.json [Content-Type=application/json]... Step #9: / [10/31 files][ 2.9 MiB/ 3.7 MiB] 79% Done / [11/31 files][ 2.9 MiB/ 3.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzParseAuthHeader.json [Content-Type=application/json]... Step #9: / [11/31 files][ 2.9 MiB/ 3.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_FuzzApply.json [Content-Type=application/json]... Step #9: / [11/31 files][ 3.0 MiB/ 3.7 MiB] 79% Done / [12/31 files][ 3.0 MiB/ 3.7 MiB] 80% Done / [13/31 files][ 3.0 MiB/ 3.7 MiB] 80% Done / [14/31 files][ 3.2 MiB/ 3.7 MiB] 86% Done / [15/31 files][ 3.2 MiB/ 3.7 MiB] 86% Done / [16/31 files][ 3.2 MiB/ 3.7 MiB] 88% Done / [17/31 files][ 3.2 MiB/ 3.7 MiB] 88% Done / [18/31 files][ 3.2 MiB/ 3.7 MiB] 88% Done / [19/31 files][ 3.5 MiB/ 3.7 MiB] 94% Done / [20/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - - [21/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [22/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [23/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [24/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [25/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [26/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [27/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [28/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [29/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [30/31 files][ 3.7 MiB/ 3.7 MiB] 99% Done - [31/31 files][ 3.7 MiB/ 3.7 MiB] 100% Done Step #9: Operation completed over 31 objects/3.7 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzLoadDefaultProfile.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzSendAndReceive.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzImagesCheck.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzParseProcPIDStatus.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzIntegCreateContainerWithTearDown.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzContainerdImport.log [Content-Type=application/octet-stream]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzContentStoreWriter.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzExchange.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzConvertManifest.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzDiffCompare.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 0.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzParseAuth.log [Content-Type=application/octet-stream]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzContentStore.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 77.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzLeaseManager.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 77.0 B/ 7.5 KiB] 0% Done / [0/30 files][ 77.0 B/ 7.5 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzIntegCreateContainerNoTearDown.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 112.0 B/ 7.5 KiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzFetcher.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 696.0 B/ 7.5 KiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzArchiveExport.log [Content-Type=application/octet-stream]... Step #11: / [0/30 files][ 1.4 KiB/ 7.5 KiB] 18% Done / [1/30 files][ 1.8 KiB/ 7.5 KiB] 24% Done / [2/30 files][ 2.3 KiB/ 7.5 KiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzIntegNoTearDownWithDownload.log [Content-Type=application/octet-stream]... Step #11: / [2/30 files][ 2.4 KiB/ 7.5 KiB] 31% Done / [3/30 files][ 2.4 KiB/ 7.5 KiB] 31% Done / [4/30 files][ 2.4 KiB/ 7.5 KiB] 31% Done / [5/30 files][ 2.4 KiB/ 7.5 KiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzContainerStore.log [Content-Type=application/octet-stream]... Step #11: / [6/30 files][ 2.6 KiB/ 7.5 KiB] 34% Done / [6/30 files][ 2.6 KiB/ 7.5 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzCSWalk.log [Content-Type=application/octet-stream]... Step #11: / [6/30 files][ 2.6 KiB/ 7.5 KiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzParseHostsFile.log [Content-Type=application/octet-stream]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzApply.log [Content-Type=application/octet-stream]... Step #11: / [6/30 files][ 3.1 KiB/ 7.5 KiB] 41% Done / [6/30 files][ 3.1 KiB/ 7.5 KiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzUUIDParse.log [Content-Type=application/octet-stream]... Step #11: / [6/30 files][ 4.0 KiB/ 7.5 KiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzPlatformsParse.log [Content-Type=application/octet-stream]... Step #11: / [7/30 files][ 4.9 KiB/ 7.5 KiB] 64% Done / [8/30 files][ 4.9 KiB/ 7.5 KiB] 64% Done / [9/30 files][ 4.9 KiB/ 7.5 KiB] 64% Done / [9/30 files][ 4.9 KiB/ 7.5 KiB] 64% Done / [10/30 files][ 5.0 KiB/ 7.5 KiB] 65% Done / [11/30 files][ 5.4 KiB/ 7.5 KiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzImportIndex.log [Content-Type=application/octet-stream]... Step #11: / [11/30 files][ 5.7 KiB/ 7.5 KiB] 75% Done / [12/30 files][ 5.7 KiB/ 7.5 KiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzParseAuthHeader.log [Content-Type=application/octet-stream]... Step #11: / [12/30 files][ 5.7 KiB/ 7.5 KiB] 75% Done / [13/30 files][ 5.8 KiB/ 7.5 KiB] 76% Done / [14/30 files][ 5.8 KiB/ 7.5 KiB] 76% Done / [15/30 files][ 5.8 KiB/ 7.5 KiB] 76% Done / [16/30 files][ 5.8 KiB/ 7.5 KiB] 76% Done / [17/30 files][ 5.8 KiB/ 7.5 KiB] 76% Done / [18/30 files][ 6.3 KiB/ 7.5 KiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzFiltersParse.log [Content-Type=application/octet-stream]... Step #11: / [18/30 files][ 6.3 KiB/ 7.5 KiB] 83% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzImageStore.log [Content-Type=application/octet-stream]... Step #11: / [18/30 files][ 6.4 KiB/ 7.5 KiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzCRIServer.log [Content-Type=application/octet-stream]... Step #11: / [18/30 files][ 6.4 KiB/ 7.5 KiB] 85% Done / [19/30 files][ 6.4 KiB/ 7.5 KiB] 85% Done / [20/30 files][ 6.4 KiB/ 7.5 KiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzDiffApply.log [Content-Type=application/octet-stream]... Step #11: / [20/30 files][ 6.4 KiB/ 7.5 KiB] 85% Done / [21/30 files][ 6.4 KiB/ 7.5 KiB] 85% Done / [22/30 files][ 6.4 KiB/ 7.5 KiB] 85% Done / [23/30 files][ 6.4 KiB/ 7.5 KiB] 85% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_FuzzDecompressStream.log [Content-Type=application/octet-stream]... Step #11: / [23/30 files][ 6.5 KiB/ 7.5 KiB] 85% Done / [24/30 files][ 6.5 KiB/ 7.5 KiB] 85% Done - - [25/30 files][ 6.9 KiB/ 7.5 KiB] 91% Done - [26/30 files][ 7.5 KiB/ 7.5 KiB] 99% Done - [27/30 files][ 7.5 KiB/ 7.5 KiB] 99% Done - [28/30 files][ 7.5 KiB/ 7.5 KiB] 99% Done - [29/30 files][ 7.5 KiB/ 7.5 KiB] 99% Done - [30/30 files][ 7.5 KiB/ 7.5 KiB] 100% Done Step #11: Operation completed over 30 objects/7.5 KiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #12: / [0 files][ 0.0 B/ 324.0 B] / [1 files][ 324.0 B/ 324.0 B] Step #12: Operation completed over 1 objects/324.0 B. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/curl Step #13: % Total % Received % Xferd Average Speed Time Time Time Current Step #13: Dload Upload Total Spent Left Speed Step #13: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 318 0 0 100 318 0 1452 --:--:-- --:--:-- --:--:-- 1458 Finished Step #13 PUSH DONE