starting build "9205a87c-6f74-4f41-8fa9-c1ce3a5410f0" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: dec64d51f794: Waiting Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: 13e3034c244d: Waiting Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 5b25d2c94427: Waiting Step #0: 367f9bb09834: Waiting Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: d2a50f9fb1f3: Waiting Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 8632b0bd8e7d: Waiting Step #0: b7e426295cd7: Waiting Step #0: d948d546ccc6: Waiting Step #0: a3f08180fccf: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: a70462462a24: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 5368468cae7f: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: a70462462a24: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdk/textcov_reports/20240907/parse_json_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 49.5 KiB] 0% Done / [1/1 files][ 49.5 KiB/ 49.5 KiB] 100% Done Step #1: Operation completed over 1 objects/49.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 52 Step #2: -rw-r--r-- 1 root root 50704 Sep 7 10:11 parse_json_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 390d9580ed9e: Pulling fs layer Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: 12c76ab55805: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 00901539164e: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 88ea93146e84: Waiting Step #4: 390d9580ed9e: Waiting Step #4: 2037056aed43: Waiting Step #4: 6ef14a282d78: Waiting Step #4: dcd9de8bf193: Waiting Step #4: f0b30797ba63: Waiting Step #4: f97e0fb3e819: Waiting Step #4: c255474facb8: Waiting Step #4: a682fa05afee: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 1593bc33732e: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: fac862d0d976: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 13291e1f0083: Pull complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make curl yasm autoconf libtool meson nasm Step #4: ---> Running in 8a000c92e107 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2611 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.23). Step #4: The following additional packages will be installed: Step #4: automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4: libmpdec2 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libsigsegv2 m4 mime-support ninja-build python3 python3-minimal python3.8 Step #4: python3.8-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libtool m4 meson mime-support nasm Step #4: ninja-build python3 python3-minimal python3.8 python3.8-minimal yasm Step #4: 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 7897 kB of archives. Step #4: After this operation, 41.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 meson all 0.53.2-2ubuntu2 [376 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 7897 kB in 1s (12.8 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../12-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Selecting previously unselected package meson. Step #4: Preparing to unpack .../13-meson_0.53.2-2ubuntu2_all.deb ... Step #4: Unpacking meson (0.53.2-2ubuntu2) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../14-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Selecting previously unselected package yasm. Step #4: Preparing to unpack .../15-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up meson (0.53.2-2ubuntu2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 8a000c92e107 Step #4: ---> 73fa12a98aba Step #4: Step 3/6 : RUN pip3 install --upgrade pip Step #4: ---> Running in 2450f4615ca1 Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.2 Step #4: Removing intermediate container 2450f4615ca1 Step #4: ---> a8dca3dc61ca Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/spdk/spdk && cd spdk && git submodule update --init Step #4: ---> Running in 43ad07593e35 Step #4: Cloning into 'spdk'... Step #4: Submodule 'dpdk' (https://github.com/spdk/dpdk.git) registered for path 'dpdk' Step #4: Submodule 'intel-ipsec-mb' (https://github.com/spdk/intel-ipsec-mb.git) registered for path 'intel-ipsec-mb' Step #4: Submodule 'isa-l' (https://github.com/spdk/isa-l.git) registered for path 'isa-l' Step #4: Submodule 'isa-l-crypto' (https://github.com/intel/isa-l_crypto) registered for path 'isa-l-crypto' Step #4: Submodule 'libvfio-user' (https://github.com/nutanix/libvfio-user.git) registered for path 'libvfio-user' Step #4: Submodule 'ocf' (https://github.com/Open-CAS/ocf.git) registered for path 'ocf' Step #4: Submodule 'xnvme' (https://github.com/xnvme/xnvme.git) registered for path 'xnvme' Step #4: Cloning into '/src/spdk/dpdk'... Step #4: Cloning into '/src/spdk/intel-ipsec-mb'... Step #4: Cloning into '/src/spdk/isa-l'... Step #4: Cloning into '/src/spdk/isa-l-crypto'... Step #4: Cloning into '/src/spdk/libvfio-user'... Step #4: Cloning into '/src/spdk/ocf'... Step #4: Cloning into '/src/spdk/xnvme'... Step #4: Submodule path 'dpdk': checked out '2af0a473a84ac8e9e253db29996541a059a3d9d1' Step #4: Submodule path 'intel-ipsec-mb': checked out '935a3802883249ba3b12e566833994af7991e808' Step #4: Submodule path 'isa-l': checked out '6f420b14a1e3e091bc9d15f508a54f82c007483c' Step #4: Submodule path 'isa-l-crypto': checked out '9b7a2b842c9f4e54b8dc1c82899e5a5520c53301' Step #4: Submodule path 'libvfio-user': checked out '5b82b9601780de6e0cf9c5b069fea4385107ab9b' Step #4: Submodule path 'ocf': checked out 'd1d6d7cb5f55b616d2aa5123f84ce4ece10fdb0b' Step #4: Submodule path 'xnvme': checked out '3834fd860d40b6a3608aae11f9ceb017a0c93b29' Step #4: Removing intermediate container 43ad07593e35 Step #4: ---> 017b2ee0cc03 Step #4: Step 5/6 : WORKDIR $SRC/spdk Step #4: ---> Running in fcaecc71adb0 Step #4: Removing intermediate container fcaecc71adb0 Step #4: ---> 57c1ecee2af6 Step #4: Step 6/6 : COPY build.sh parse_json_fuzzer.cc $SRC/ Step #4: ---> 10b7d8797ca5 Step #4: Successfully built 10b7d8797ca5 Step #4: Successfully tagged gcr.io/oss-fuzz/spdk:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdk Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileMT9tgN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdk/.git Step #5 - "srcmap": + GIT_DIR=/src/spdk Step #5 - "srcmap": + cd /src/spdk Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/spdk/spdk Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=52af6468cef08719292ad826574e5a95fb6b9431 Step #5 - "srcmap": + jq_inplace /tmp/fileMT9tgN '."/src/spdk" = { type: "git", url: "https://github.com/spdk/spdk", rev: "52af6468cef08719292ad826574e5a95fb6b9431" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filef4FgKa Step #5 - "srcmap": + cat /tmp/fileMT9tgN Step #5 - "srcmap": + jq '."/src/spdk" = { type: "git", url: "https://github.com/spdk/spdk", rev: "52af6468cef08719292ad826574e5a95fb6b9431" }' Step #5 - "srcmap": + mv /tmp/filef4FgKa /tmp/fileMT9tgN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileMT9tgN Step #5 - "srcmap": + rm /tmp/fileMT9tgN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdk": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/spdk/spdk", Step #5 - "srcmap": "rev": "52af6468cef08719292ad826574e5a95fb6b9431" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./scripts/pkgdep.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libglib2.0-0 libglib2.0-data libicu66 libxml2 shared-mime-info xdg-user-dirs Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libglib2.0-0 libglib2.0-data libicu66 libxml2 pkg-config shared-mime-info Step #6 - "compile-libfuzzer-introspector-x86_64": xdg-user-dirs Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 11.0 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 43.2 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 libglib2.0-0 14.2 kB/1289 kB 1%] 2% [1 libglib2.0-0 262 kB/1289 kB 20%] 12% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libglib2.0-data 5944 B/5944 B 100%] 15% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 15% [3 libicu66 15.2 kB/8515 kB 0%] 80% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 80% [4 libxml2 53.2 kB/640 kB 8%] 88% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [5 shared-mime-info 33.1 kB/430 kB 8%] 94% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [6 xdg-user-dirs 8192 B/48.3 kB 17%] 97% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [7 pkg-config 12.6 kB/45.5 kB 28%] 100% [Working] Fetched 11.0 MB in 2s (6816 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libglib2.0-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18756 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libglib2.0-data. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libicu66:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libxml2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package shared-mime-info. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-shared-mime-info_1.15-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking shared-mime-info (1.15-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package xdg-user-dirs. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package pkg-config. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": No schema files found: doing nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up shared-mime-info (1.15-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 65% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": g++ is already the newest version (4:9.3.0-1ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": g++ set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": gcc is already the newest version (4:9.3.0-1ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": gcc set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": make is already the newest version (4.2.1-1.2). Step #6 - "compile-libfuzzer-introspector-x86_64": libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": cmocka-doc ibverbs-providers javascript-common libaio1 libcmocka0 libcunit1 Step #6 - "compile-libfuzzer-introspector-x86_64": libibverbs1 libiscsi7 libjs-jquery libjson-c4 libnl-3-200 libnl-route-3-200 Step #6 - "compile-libfuzzer-introspector-x86_64": librdmacm1 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": apache2 | lighttpd | httpd libcunit1-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": cmocka-doc ibverbs-providers javascript-common libaio-dev libaio1 Step #6 - "compile-libfuzzer-introspector-x86_64": libcmocka-dev libcmocka0 libcunit1 libcunit1-dev libibverbs1 libiscsi-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libiscsi7 libjs-jquery libjson-c-dev libjson-c4 libnl-3-200 Step #6 - "compile-libfuzzer-introspector-x86_64": libnl-route-3-200 librdmacm1 uuid-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 1369 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 5619 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libjson-c4 14.2 kB/29.3 kB 48%] 3% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-3-200 amd64 3.4.0-1ubuntu0.1 [54.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [2 libnl-3-200 2606 B/54.4 kB 5%] 7% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-route-3-200 amd64 3.4.0-1ubuntu0.1 [151 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 7% [3 libnl-route-3-200 1530 B/151 kB 1%] 17% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libibverbs1 amd64 28.0-1ubuntu1 [53.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [4 libibverbs1 1280 B/53.6 kB 2%] 21% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 ibverbs-providers amd64 28.0-1ubuntu1 [232 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 21% [5 ibverbs-providers 2604 B/232 kB 1%] 36% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 36% [6 javascript-common 2955 B/6066 B 49%] 37% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libaio1 amd64 0.3.112-5 [7184 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 37% [7 libaio1 2392 B/7184 B 33%] 39% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libaio-dev amd64 0.3.112-5 [13.7 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [8 libaio-dev 710 B/13.7 kB 5%] 40% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcunit1 amd64 2.1-3-dfsg-2build1 [27.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 40% [9 libcunit1 1722 B/27.1 kB 6%] 43% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcunit1-dev amd64 2.1-3-dfsg-2build1 [55.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 43% [10 libcunit1-dev 444 B/55.2 kB 1%] 47% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librdmacm1 amd64 28.0-1ubuntu1 [64.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [11 librdmacm1 2642 B/64.9 kB 4%] 52% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libiscsi7 amd64 1.18.0-2 [63.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [12 libiscsi7 1178 B/63.9 kB 2%] 57% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libiscsi-dev amd64 1.18.0-2 [80.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 57% [13 libiscsi-dev 3533 B/80.4 kB 4%] 63% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 63% [14 libjs-jquery 8396 B/329 kB 3%] 83% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [15 cmocka-doc 9845 B/84.2 kB 12%] 89% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [16 libcmocka0 699 B/21.1 kB 3%] 91% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [17 libcmocka-dev 9761 B/15.9 kB 61%] 93% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [18 libjson-c-dev 3683 B/46.9 kB 8%] 97% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [19 uuid-dev 7566 B/33.6 kB 23%] 100% [Working] Fetched 1369 kB in 1s (1170 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjson-c4:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19122 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnl-3-200:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-libnl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnl-route-3-200:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libnl-route-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libibverbs1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libibverbs1_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libibverbs1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package ibverbs-providers:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-ibverbs-providers_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking ibverbs-providers:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package javascript-common. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-javascript-common_11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking javascript-common (11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libaio1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-libaio1_0.3.112-5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libaio1:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libaio-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-libaio-dev_0.3.112-5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libaio-dev:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcunit1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-libcunit1_2.1-3-dfsg-2build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcunit1:amd64 (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcunit1-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-libcunit1-dev_2.1-3-dfsg-2build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcunit1-dev (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package librdmacm1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-librdmacm1_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking librdmacm1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libiscsi7:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-libiscsi7_1.18.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libiscsi7:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libiscsi-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-libiscsi-dev_1.18.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libiscsi-dev:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjs-jquery. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package cmocka-doc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-cmocka-doc_1.1.5-2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking cmocka-doc (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcmocka0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../15-libcmocka0_1.1.5-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcmocka0:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcmocka-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../16-libcmocka-dev_1.1.5-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjson-c-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../17-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package uuid-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../18-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up javascript-common (11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcmocka0:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcmocka-dev:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcunit1:amd64 (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libaio1:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libaio-dev:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcunit1-dev (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up cmocka-doc (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libibverbs1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up ibverbs-providers:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up librdmacm1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libiscsi7:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libiscsi-dev:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3 is already the newest version (3.8.2-0ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": python3 set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": unzip is already the newest version (6.0-25ubuntu1.2). Step #6 - "compile-libfuzzer-introspector-x86_64": unzip set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libfuse3-3 libncurses-dev libpcre2-16-0 libpcre2-32-0 Step #6 - "compile-libfuzzer-introspector-x86_64": libpcre2-dev libpcre2-posix2 libpython3-dev libpython3.8 libpython3.8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libselinux1-dev libsepol1-dev python-pip-whl python3-distutils Step #6 - "compile-libfuzzer-introspector-x86_64": python3-lib2to3 python3-pkg-resources python3-setuptools python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": fuse3 fuse ncurses-doc python-setuptools-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libfuse3-3 libfuse3-dev libkeyutils-dev libncurses-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libncurses5-dev libncursesw5-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libpcre2-posix2 libpython3-dev libpython3.8 libpython3.8-dev libselinux1-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libsepol1-dev python-pip-whl python3-dev python3-distutils python3-lib2to3 Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pip python3-pkg-resources python3-setuptools python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 26 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 11.2 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 45.0 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 python3-pkg-resources 14.2 kB/130 kB 11%] 2% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [2 libexpat1-dev 2604 B/116 kB 2%] 3% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 libfuse3-3 amd64 3.9.0-2 [74.0 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [3 libfuse3-3 313 B/74.0 kB 0%] 5% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [4 libsepol1-dev 0 B/325 kB 0%] 8% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 8% [5 libpcre2-16-0 2604 B/181 kB 1%] 10% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 10% [6 libpcre2-32-0 584 B/170 kB 0%] 12% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [7 libpcre2-posix2 4563 B/5988 B 76%] 13% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 13% [8 libpcre2-dev 4075 B/672 kB 1%] 18% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 18% [9 libselinux1-dev 5368 B/151 kB 4%] 20% [Waiting for headers] Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libfuse3-dev amd64 3.9.0-2 [123 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [10 libfuse3-dev 1440 B/123 kB 1%] 22% [Waiting for headers] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkeyutils-dev amd64 1.6-6ubuntu1.1 [42.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 22% [11 libkeyutils-dev 6562 B/42.3 kB 16%] 23% [Waiting for headers] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 23% [12 libncurses-dev 1736 B/340 kB 1%] 26% [Waiting for headers] Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses5-dev amd64 6.2-0ubuntu2.1 [984 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [13 libncurses5-dev 13 B/984 B 1%] 27% [Waiting for headers] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncursesw5-dev amd64 6.2-0ubuntu2.1 [988 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [Waiting for headers] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.11 [1626 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 28% [15 libpython3.8 10.5 kB/1626 kB 1%] 40% [Waiting for headers] Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [3951 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 40% [16 libpython3.8-dev 20.5 kB/3951 kB 1%] 69% [Waiting for headers] Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 70% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 70% [18 python-pip-whl 41.0 kB/1805 kB 2%] 83% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [19 zlib1g-dev 37.1 kB/155 kB 24%] 85% [Waiting for headers] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.11 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [20 python3.8-dev 24.6 kB/514 kB 5%] 90% [Waiting for headers] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [21 python3-lib2to3 22.4 kB/76.3 kB 29%] 91% [Waiting for headers] Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [22 python3-distutils 11.3 kB/141 kB 8%] 93% [Waiting for headers] Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [23 python3-dev 1212 B/1212 B 100%] 94% [Waiting for headers] Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [24 python3-setuptools 41.0 kB/330 kB 12%] 97% [Waiting for headers] Get:25 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [25 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:26 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [26 python3-pip 38.2 kB/231 kB 17%] 100% [Working] Fetched 11.2 MB in 2s (6886 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19536 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libfuse3-3:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libfuse3-3_3.9.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libfuse3-3:amd64 (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libsepol1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-16-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-32-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-posix2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libselinux1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-libselinux1-dev_3.0-1build2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libfuse3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-libfuse3-dev_3.9.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libfuse3-dev (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libkeyutils-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-libkeyutils-dev_1.6-6ubuntu1.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libkeyutils-dev:amd64 (1.6-6ubuntu1.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncurses-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncurses5-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-libncurses5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncursesw5-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-libncursesw5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncursesw5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-libpython3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../15-libpython3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../16-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../17-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../18-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../19-python3.8-dev_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../20-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../21-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../22-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../23-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../24-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../25-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncursesw5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libfuse3-3:amd64 (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libkeyutils-dev:amd64 (1.6-6ubuntu1.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libfuse3-dev (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting ninja Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl.metadata (5.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl (307 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: ninja Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed ninja-1.11.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting meson Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading meson-1.5.1-py3-none-any.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading meson-1.5.1-py3-none-any.whl (966 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/966.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 966.9/966.9 kB 11.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: meson Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed meson-1.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyelftools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyelftools-0.31-py3-none-any.whl.metadata (381 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyelftools-0.31-py3-none-any.whl (180 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pyelftools Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyelftools-0.31 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting ijson Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ijson-3.3.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ijson-3.3.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (115 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: ijson Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed ijson-3.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-magic Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_magic-0.4.27-py2.py3-none-any.whl.metadata (5.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_magic-0.4.27-py2.py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-magic Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed python-magic-0.4.27 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting grpcio Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio-1.66.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio-1.66.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (5.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.8 MB ? eta -:--:--  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/5.8 MB 15.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.8/5.8 MB 30.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: grpcio Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed grpcio-1.66.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting grpcio-tools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio_tools-1.66.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting protobuf<6.0dev,>=5.26.1 (from grpcio-tools) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading protobuf-5.28.0-cp38-abi3-manylinux2014_x86_64.whl.metadata (592 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: grpcio>=1.66.1 in /usr/local/lib/python3.8/site-packages (from grpcio-tools) (1.66.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (from grpcio-tools) (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio_tools-1.66.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (2.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 2.4/2.4 MB 21.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.4/2.4 MB 19.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading protobuf-5.28.0-cp38-abi3-manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: protobuf, grpcio-tools Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed grpcio-tools-1.66.1 protobuf-5.28.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 9.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.4-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.4-py3-none-any.whl (133 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: MarkupSafe, Jinja2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.4 MarkupSafe-2.1.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tabulate Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tabulate-0.9.0-py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tabulate-0.9.0-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: tabulate Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed tabulate-0.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64":  Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 62% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-ptyprocess python3-pyparsing python3-six python3-urwid Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python-pexpect-doc python-pyparsing-doc python-urwid-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-configshell-fb python3-pexpect python3-ptyprocess python3-pyparsing Step #6 - "compile-libfuzzer-introspector-x86_64": python3-six python3-urwid Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 318 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1822 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [1 python3-six 12.1 kB/12.1 kB 100%] 6% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyparsing all 2.4.6-1 [61.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 7% [2 python3-pyparsing 2606 B/61.3 kB 4%] 25% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-urwid amd64 2.0.1-3 [159 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 python3-urwid 1830 B/159 kB 1%] 68% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-configshell-fb all 1:1.1.27-0ubuntu1 [28.0 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [4 python3-configshell-fb 2292 B/28.0 kB 8%] 79% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-ptyprocess all 0.6.0-1ubuntu1 [13.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 79% [5 python3-ptyprocess 78 B/13.3 kB 1%] 85% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pexpect all 4.6.0-1build1 [44.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 86% [6 python3-pexpect 2054 B/44.6 kB 5%] 100% [Working] Fetched 318 kB in 1s (410 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-six. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21013 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-python3-six_1.14.0-2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-six (1.14.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pyparsing. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3-pyparsing_2.4.6-1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pyparsing (2.4.6-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-urwid. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-python3-urwid_2.0.1-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-urwid (2.0.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-configshell-fb. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-python3-configshell-fb_1%3a1.1.27-0ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-configshell-fb (1:1.1.27-0ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-ptyprocess. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-python3-ptyprocess_0.6.0-1ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-ptyprocess (0.6.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pexpect. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-python3-pexpect_4.6.0-1build1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pexpect (4.6.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-urwid (2.0.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:141: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:145: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:149: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:232: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-six (1.14.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pyparsing (2.4.6-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-configshell-fb (1:1.1.27-0ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-ptyprocess (0.6.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pexpect (4.6.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 61% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": nasm is already the newest version (2.14.02-1). Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libnuma-dev libnuma1 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 53.2 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 230 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libnuma1 amd64 2.0.12-1 [20.8 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 21% [1 libnuma1 14.2 kB/20.8 kB 68%] 41% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libnuma-dev amd64 2.0.12-1 [32.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 45% [2 libnuma-dev 2606 B/32.4 kB 8%] 100% [Working] Fetched 53.2 kB in 0s (180 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnuma1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21134 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libnuma1_2.0.12-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnuma1:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnuma-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libnuma-dev_2.0.12-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnuma-dev:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnuma1:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnuma-dev:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 62% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": autoconf is already the newest version (2.69-11.1). Step #6 - "compile-libfuzzer-introspector-x86_64": automake is already the newest version (1:1.16.1-4ubuntu6). Step #6 - "compile-libfuzzer-introspector-x86_64": automake set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool is already the newest version (2.4.6-14). Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": help2man Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 173 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 509 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 help2man amd64 1.47.13 [173 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 7% [1 help2man 14.2 kB/173 kB 8%] 100% [Working] Fetched 173 kB in 0s (706 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package help2man. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21181 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../help2man_1.47.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking help2man (1.47.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up help2man (1.47.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": systemtap-sdt-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 16.4 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 75.8 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 systemtap-sdt-dev amd64 4.2-3ubuntu0.1 [16.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [1 systemtap-sdt-dev 14.2 kB/16.4 kB 87%] 100% [Working] Fetched 16.4 kB in 0s (155 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package systemtap-sdt-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21261 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../systemtap-sdt-dev_4.2-3ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking systemtap-sdt-dev (4.2-3ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up systemtap-sdt-dev (4.2-3ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --without-shared Step #6 - "compile-libfuzzer-introspector-x86_64": Using default SPDK env in /src/spdk/lib/env_dpdk Step #6 - "compile-libfuzzer-introspector-x86_64": Using default DPDK in /src/spdk/dpdk/build Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring ISA-L (logfile: /src/spdk/.spdk-isal.log)...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring ISA-L-crypto (logfile: /src/spdk/.spdk-isal-crypto.log)...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mk/config.mk...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mk/cc.flags.mk...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make' to build. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.5.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/spdk/dpdk Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/spdk/dpdk/build-tmp Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Program cat found: YES (/usr/bin/cat) Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: DPDK Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 24.03.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 18.0.0 "clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.bfd 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Message: ## Building in Developer Mode ## Step #6 - "compile-libfuzzer-introspector-x86_64": Program pkg-config found: YES (/usr/bin/pkg-config) Step #6 - "compile-libfuzzer-introspector-x86_64": Program check-symbols.sh found: YES (/src/spdk/dpdk/buildtools/check-symbols.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Program options-ibverbs-static.sh found: YES (/src/spdk/dpdk/buildtools/options-ibverbs-static.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Program python3 found: YES (/usr/local/bin/python3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Program cat found: YES (/usr/bin/cat) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -march=native: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size of "void *" : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size of "void *" : 8 (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports link arguments -Wl,--undefined-version: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Library m found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library numa found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "numaif.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library fdt found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Library execinfo found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "execinfo.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: YES (/usr/bin/pkg-config) 0.29.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libarchive found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libbsd found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency jansson found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency openssl found: YES 1.1.1f Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libpcap found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Library pcap found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wcast-qual: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wdeprecated: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat-nonliteral: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat-security: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wmissing-declarations: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wmissing-prototypes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wnested-externs: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wold-style-definition: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wpointer-arith: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wsign-compare: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wstrict-prototypes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wundef: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wwrite-strings: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-address-of-packed-member: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-packed-not-aligned: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-missing-field-initializers: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Program objdump found: YES (/usr/bin/objdump) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512f: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if "AVX512 checking" compiles: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__SSE4_2__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AES__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX2__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512BW__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512CD__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512DQ__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512F__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512VL__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__PCLMUL__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__RDRND__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__RDSEED__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__VPCLMULQDQ__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__znver1__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__znver2__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-format-truncation: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/log: Defining dependency "log" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/kvargs: Defining dependency "kvargs" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/telemetry: Defining dependency "telemetry" Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "getentropy" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/eal: Defining dependency "eal" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/ring: Defining dependency "ring" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/rcu: Defining dependency "rcu" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/mempool: Defining dependency "mempool" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/mbuf: Defining dependency "mbuf" Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__PCLMUL__" : 1 (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512F__" : (undefined) (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mpclmul: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -maes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512f: YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512bw: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512dq: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512vl: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mvpclmulqdq: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx2: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/net: Defining dependency "net" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/meter: Defining dependency "meter" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/ethdev: Defining dependency "ethdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/pci: Defining dependency "pci" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/cmdline: Defining dependency "cmdline" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/hash: Defining dependency "hash" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/timer: Defining dependency "timer" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/compressdev: Defining dependency "compressdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/cryptodev: Defining dependency "cryptodev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/dmadev: Defining dependency "dmadev" Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-cast-qual: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/power: Defining dependency "power" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/reorder: Defining dependency "reorder" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/security: Defining dependency "security" Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "linux/userfaultfd.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "linux/vduse.h" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/vhost: Defining dependency "vhost" Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-format-truncation: NO (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/bus/pci: Defining dependency "bus_pci" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/bus/vdev: Defining dependency "bus_vdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/mempool/ring: Defining dependency "mempool_ring" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling raw/* drivers: missing internal dependency "rawdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling regex/* drivers: missing internal dependency "regexdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling ml/* drivers: missing internal dependency "mldev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling event/* drivers: missing internal dependency "eventdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling baseband/* drivers: missing internal dependency "bbdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling gpu/* drivers: missing internal dependency "gpudev" Step #6 - "compile-libfuzzer-introspector-x86_64": Program doxygen found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program sphinx-build found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring rte_build_config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Applications Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": apps: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libs: Step #6 - "compile-libfuzzer-introspector-x86_64": log, kvargs, telemetry, eal, ring, rcu, mempool, mbuf, Step #6 - "compile-libfuzzer-introspector-x86_64": net, meter, ethdev, pci, cmdline, hash, timer, compressdev, Step #6 - "compile-libfuzzer-introspector-x86_64": cryptodev, dmadev, power, reorder, security, vhost, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": =============== Step #6 - "compile-libfuzzer-introspector-x86_64": Drivers Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": =============== Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": common: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": bus: Step #6 - "compile-libfuzzer-introspector-x86_64": pci, vdev, Step #6 - "compile-libfuzzer-introspector-x86_64": mempool: Step #6 - "compile-libfuzzer-introspector-x86_64": ring, Step #6 - "compile-libfuzzer-introspector-x86_64": dma: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": net: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": crypto: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": compress: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Content Skipped Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": apps: Step #6 - "compile-libfuzzer-introspector-x86_64": dumpcap: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": graph: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdump: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": proc-info: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-acl: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-bbdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-cmdline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-compress-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-crypto-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-dma-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-eventdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-fib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-flow-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-gpudev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-mldev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-pipeline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-pmd: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-regex: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-sad: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-security-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libs: Step #6 - "compile-libfuzzer-introspector-x86_64": argparse: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": metrics: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": acl: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bbdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bitratestats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bpf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": cfgfile: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": distributor: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": efd: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": eventdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gpudev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gro: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gso: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": ip_frag: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": jobstats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": latencystats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": lpm: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": member: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pcapng: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": rawdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": regexdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": mldev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": rib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": sched: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": stack: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": ipsec: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdcp: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": fib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": port: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdump: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": table: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pipeline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": graph: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": node: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": drivers: Step #6 - "compile-libfuzzer-introspector-x86_64": common/cpt: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/dpaax: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/iavf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/idpf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/ionic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/mvep: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/auxiliary: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/cdx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/fslmc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/ifpga: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/platform: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/uacce: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/vmbus: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/nitrox: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/qat: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/sfc_efx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/bucket: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/stack: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/hisilicon: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/idxd: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/ioat: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/skeleton: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/af_packet: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/af_xdp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ark: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/atlantic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/avp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/axgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bnx2x: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bnxt: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bonding: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cpfl: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cxgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/e1000: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ena: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enetc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enetfec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/failsafe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/fm10k: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/gve: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/hinic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/hns3: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/i40e: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/iavf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ice: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/idpf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/igc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ionic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ipn3ke: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ixgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mana: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/memif: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mlx4: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mvneta: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mvpp2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/netvsc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/nfb: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ngbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/null: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/octeon_ep: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/pcap: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/pfe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/qede: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ring: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/sfc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/softnic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/tap: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/thunderx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/txgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vdev_netvsc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vhost: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/virtio: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vmxnet3: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": raw/*: missing internal dependency, "rawdev" Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/armv8: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/bcmfs: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/caam_jr: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/ccp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/dpaa_sec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/dpaa2_sec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/ipsec_mb: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/mvsam: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/nitrox: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/null: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/openssl: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/scheduler: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/uadk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/virtio: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/isal: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/nitrox: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/zlib: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": regex/*: missing internal dependency, "regexdev" Step #6 - "compile-libfuzzer-introspector-x86_64": ml/*: missing internal dependency, "mldev" Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/ifc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/sfc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": event/*: missing internal dependency, "eventdev" Step #6 - "compile-libfuzzer-introspector-x86_64": baseband/*: missing internal dependency, "bbdev" Step #6 - "compile-libfuzzer-introspector-x86_64": gpu/*: missing internal dependency, "gpudev" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": DPDK 24.03.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User defined options Step #6 - "compile-libfuzzer-introspector-x86_64": default_library : static Step #6 - "compile-libfuzzer-introspector-x86_64": libdir : lib Step #6 - "compile-libfuzzer-introspector-x86_64": prefix : /src/spdk/dpdk/build Step #6 - "compile-libfuzzer-introspector-x86_64": c_args : -fPIC -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": c_link_args : Step #6 - "compile-libfuzzer-introspector-x86_64": cpu_instruction_set: native Step #6 - "compile-libfuzzer-introspector-x86_64": disable_apps : test-pmd,pdump,test-fib,test-pipeline,test-crypto-perf,test-flow-perf,test-compress-perf,test-bbdev,test-security-perf,proc-info,test-eventdev,test,test-sad,test-gpudev,dumpcap,test-dma-perf,test-cmdline,test-acl,test-regex,graph,test-mldev Step #6 - "compile-libfuzzer-introspector-x86_64": disable_libs : node,bpf,gro,pdump,jobstats,argparse,mldev,efd,fib,rib,bbdev,cfgfile,gso,pcapng,bitratestats,dispatcher,eventdev,sched,acl,rawdev,lpm,gpudev,pipeline,ip_frag,port,ipsec,member,regexdev,metrics,distributor,table,graph,stack,latencystats,pdcp Step #6 - "compile-libfuzzer-introspector-x86_64": enable_docs : false Step #6 - "compile-libfuzzer-introspector-x86_64": enable_drivers : bus,bus/pci,bus/vdev,mempool/ring Step #6 - "compile-libfuzzer-introspector-x86_64": enable_kmods : false Step #6 - "compile-libfuzzer-introspector-x86_64": max_lcores : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": tests : false Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.11.1.git.kitware.jobserver-1 at /usr/local/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: autodetecting backend as ninja Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: calculating backend command to run: /usr/local/bin/ninja -C /src/spdk/dpdk/build-tmp -j 32 Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/spdk/dpdk/build-tmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/267] Compiling C object lib/librte_log.a.p/log_log.c.o [0/267] Compiling C object lib/librte_log.a.p/log_log_linux.c.o [0/267] Compiling C object lib/librte_kvargs.a.p/kvargs_rte_kvargs.c.o [0/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry.c.o [0/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_data.c.o [0/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_legacy.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_bus.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_class.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_config.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_debug.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dev.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_devargs.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_errno.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_fbarray.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hexdump.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_interrupts.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_launch.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_lcore.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_mcfg.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memalloc.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memory.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memzone.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_options.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_string_fns.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_tailqs.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_thread.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_timer.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_points.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_uuid.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_elem.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_heap.c.o [0/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_malloc.c.o [1/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_errno.c.o [1/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_random.c.o [2/267] Compiling C object lib/librte_log.a.p/log_log_linux.c.o [2/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_reciprocal.c.o [3/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_string_fns.c.o [3/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_service.c.o [4/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hexdump.c.o [4/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_version.c.o [5/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_uuid.c.o [5/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dynmem.c.o [6/267] Compiling C object lib/librte_kvargs.a.p/kvargs_rte_kvargs.c.o [6/267] Linking static target lib/librte_kvargs.a [7/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_reciprocal.c.o [7/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_cpuflags.c.o [8/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_version.c.o [8/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hypervisor.c.o [9/267] Linking static target lib/librte_kvargs.a [9/267] Generating lib/kvargs.sym_chk with a custom command (wrapped by meson to capture output) [10/267] Compiling C object lib/librte_log.a.p/log_log.c.o [10/267] Linking static target lib/librte_log.a [11/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_data.c.o [11/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_proc.c.o [12/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_cpuflags.c.o [12/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace.c.o [13/267] Linking static target lib/librte_log.a [13/267] Generating lib/log.sym_chk with a custom command (wrapped by meson to capture output) [14/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hypervisor.c.o [14/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_ctf.c.o [15/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_legacy.c.o [15/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_utils.c.o [16/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_config.c.o [16/267] Compiling C object lib/librte_eal.a.p/eal_common_hotplug_mp.c.o [17/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_class.c.o [17/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_mp.c.o [18/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_debug.c.o [18/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_keepalive.c.o [19/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_timer.c.o [19/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_debug.c.o [20/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_tailqs.c.o [20/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_file.c.o [21/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_launch.c.o [21/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_filesystem.c.o [22/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_bus.c.o [22/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_firmware.c.o [23/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_mcfg.c.o [23/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_memory.c.o [24/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_devargs.c.o [24/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_thread.c.o [25/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_debug.c.o [25/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_timer.c.o [26/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memzone.c.o [26/267] Compiling C object lib/librte_eal.a.p/eal_unix_rte_thread.c.o [27/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_elem.c.o [27/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal.c.o [28/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_interrupts.c.o [28/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_alarm.c.o [29/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_random.c.o [29/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_cpuflags.c.o [30/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_points.c.o [30/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_dev.c.o [31/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_fbarray.c.o [31/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_hugepage_info.c.o [32/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_lcore.c.o [32/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_interrupts.c.o [33/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_thread.c.o [33/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_lcore.c.o [34/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dynmem.c.o [34/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memalloc.c.o [35/267] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry.c.o [35/267] Linking static target lib/librte_telemetry.a [36/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_cpuflags.c.o [36/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memory.c.o [37/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memalloc.c.o [37/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_thread.c.o [38/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dev.c.o [38/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_timer.c.o [39/267] Linking static target lib/librte_telemetry.a [39/267] Generating lib/telemetry.sym_chk with a custom command (wrapped by meson to capture output) [40/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_heap.c.o [40/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio.c.o [41/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memory.c.o [41/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio_mp_sync.c.o [42/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_ctf.c.o [42/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cpuflags.c.o [43/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_malloc.c.o [43/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cycles.c.o [44/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cpuflags.c.o [44/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_hypervisor.c.o [45/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace.c.o [45/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_spinlock.c.o [46/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_hypervisor.c.o [46/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_power_intrinsics.c.o [47/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_service.c.o [47/267] Compiling C object lib/librte_ring.a.p/ring_rte_ring.c.o [48/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_spinlock.c.o [48/267] Compiling C object lib/librte_rcu.a.p/rcu_rte_rcu_qsbr.c.o [49/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_proc.c.o [49/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool.c.o [50/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_options.c.o [50/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops.c.o [51/267] Generating lib/kvargs.sym_chk with a custom command (wrapped by meson to capture output) [51/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops_default.c.o [52/267] Compiling C object lib/librte_eal.a.p/eal_common_rte_keepalive.c.o [52/267] Compiling C object lib/librte_mempool.a.p/mempool_mempool_trace_points.c.o [53/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_memory.c.o [53/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf.c.o [54/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_file.c.o [54/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_ptype.c.o [55/267] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_utils.c.o [55/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_pool_ops.c.o [56/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_filesystem.c.o [56/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_dyn.c.o [57/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_firmware.c.o [57/267] Compiling C object lib/net/libnet_crc_avx512_lib.a.p/net_crc_avx512.c.o [58/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_timer.c.o [58/267] Compiling C object lib/librte_net.a.p/net_rte_arp.c.o [59/267] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_thread.c.o [59/267] Compiling C object lib/librte_net.a.p/net_rte_ether.c.o [60/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_lcore.c.o [60/267] Compiling C object lib/librte_net.a.p/net_rte_net.c.o [61/267] Compiling C object lib/librte_eal.a.p/eal_common_hotplug_mp.c.o [61/267] Compiling C object lib/librte_net.a.p/net_rte_net_crc.c.o [62/267] Compiling C object lib/librte_eal.a.p/eal_common_malloc_mp.c.o [62/267] Compiling C object lib/librte_net.a.p/net_net_crc_sse.c.o [63/267] Compiling C object lib/librte_eal.a.p/eal_unix_rte_thread.c.o [63/267] Compiling C object lib/librte_meter.a.p/meter_rte_meter.c.o [64/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_alarm.c.o [64/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_driver.c.o [65/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_dev.c.o [65/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_private.c.o [66/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_thread.c.o [66/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_profile.c.o [67/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio_mp_sync.c.o [67/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_trace_points.c.o [68/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_timer.c.o [68/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_class_eth.c.o [69/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_hugepage_info.c.o [69/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev.c.o [70/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal.c.o [70/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_cman.c.o [71/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cycles.c.o [71/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_telemetry.c.o [72/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memalloc.c.o [72/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_flow.c.o [73/267] Compiling C object lib/librte_eal.a.p/eal_x86_rte_power_intrinsics.c.o [73/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_mtr.c.o [74/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_interrupts.c.o [74/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_tm.c.o [75/267] Compiling C object lib/librte_ring.a.p/ring_rte_ring.c.o [75/267] Linking static target lib/librte_ring.a [76/267] Linking static target lib/librte_ring.a [76/267] Generating lib/ring.sym_chk with a custom command (wrapped by meson to capture output) [77/267] Compiling C object lib/net/libnet_crc_avx512_lib.a.p/net_crc_avx512.c.o [77/267] Linking static target lib/net/libnet_crc_avx512_lib.a [78/267] Linking static target lib/net/libnet_crc_avx512_lib.a [78/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_telemetry.c.o [79/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memory.c.o [79/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_common.c.o [80/267] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio.c.o [80/267] Linking static target lib/librte_eal.a [81/267] Compiling C object lib/librte_mempool.a.p/mempool_mempool_trace_points.c.o [81/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8079.c.o [82/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops.c.o [82/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8472.c.o [83/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_ptype.c.o [83/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8636.c.o [84/267] Compiling C object lib/librte_net.a.p/net_rte_net.c.o [84/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_linux_ethtool.c.o [85/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_pool_ops.c.o [85/267] Compiling C object lib/librte_pci.a.p/pci_rte_pci.c.o [86/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops_default.c.o [86/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline.c.o [87/267] Linking static target lib/librte_eal.a [87/267] Generating lib/eal.sym_chk with a custom command (wrapped by meson to capture output) [88/267] Compiling C object lib/librte_net.a.p/net_net_crc_sse.c.o [88/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_cirbuf.c.o [89/267] Compiling C object lib/librte_meter.a.p/meter_rte_meter.c.o [89/267] Linking static target lib/librte_meter.a [90/267] Compiling C object lib/librte_net.a.p/net_rte_ether.c.o [90/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse.c.o [91/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline.c.o [91/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_etheraddr.c.o [92/267] Compiling C object lib/librte_net.a.p/net_rte_arp.c.o [92/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_ipaddr.c.o [93/267] Compiling C object lib/librte_pci.a.p/pci_rte_pci.c.o [93/267] Linking static target lib/librte_pci.a [94/267] Linking static target lib/librte_meter.a [94/267] Generating lib/meter.sym_chk with a custom command (wrapped by meson to capture output) [95/267] Compiling C object lib/librte_net.a.p/net_rte_net_crc.c.o [95/267] Linking static target lib/librte_net.a [96/267] Linking static target lib/librte_pci.a [96/267] Generating lib/pci.sym_chk with a custom command (wrapped by meson to capture output) [97/267] Linking static target lib/librte_net.a [97/267] Generating lib/net.sym_chk with a custom command (wrapped by meson to capture output) [98/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_dyn.c.o [98/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_num.c.o [99/267] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool.c.o [99/267] Linking static target lib/librte_mempool.a [100/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_cirbuf.c.o [100/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_portlist.c.o [101/267] Linking static target lib/librte_mempool.a [101/267] Generating lib/mempool.sym_chk with a custom command (wrapped by meson to capture output) [102/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_num.c.o [102/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_string.c.o [103/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_profile.c.o [103/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_rdline.c.o [104/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse.c.o [104/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_socket.c.o [105/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_portlist.c.o [105/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_vt100.c.o [106/267] Generating lib/log.sym_chk with a custom command (wrapped by meson to capture output) [106/267] Linking target lib/librte_log.so.24.1 [107/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_socket.c.o [107/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_os_unix.c.o [108/267] Generating lib/telemetry.sym_chk with a custom command (wrapped by meson to capture output) [108/267] Compiling C object lib/librte_hash.a.p/hash_rte_cuckoo_hash.c.o [109/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_class_eth.c.o [109/267] Compiling C object lib/librte_hash.a.p/hash_rte_hash_crc.c.o [110/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_vt100.c.o [110/267] Compiling C object lib/librte_hash.a.p/hash_rte_fbk_hash.c.o [111/267] Linking target lib/librte_log.so.24.1 [111/267] Generating symbol file lib/librte_log.so.24.1.p/librte_log.so.24.1.symbols [112/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_string.c.o [112/267] Compiling C object lib/librte_hash.a.p/hash_rte_thash.c.o [113/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_driver.c.o [113/267] Compiling C object lib/librte_hash.a.p/hash_rte_thash_gfni.c.o [114/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_os_unix.c.o [114/267] Compiling C object lib/librte_timer.a.p/timer_rte_timer.c.o [115/267] Compiling C object lib/librte_hash.a.p/hash_rte_hash_crc.c.o [115/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev.c.o [116/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_private.c.o [116/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev_pmd.c.o [117/267] Compiling C object lib/librte_rcu.a.p/rcu_rte_rcu_qsbr.c.o [117/267] Linking static target lib/librte_rcu.a [118/267] Generating lib/ring.sym_chk with a custom command (wrapped by meson to capture output) [118/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_comp.c.o [119/267] Generating lib/pci.sym_chk with a custom command (wrapped by meson to capture output) [119/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_pmd.c.o [120/267] Linking static target lib/librte_rcu.a [120/267] Generating lib/rcu.sym_chk with a custom command (wrapped by meson to capture output) [121/267] Generating symbol file lib/librte_log.so.24.1.p/librte_log.so.24.1.symbols [121/267] Linking target lib/librte_kvargs.so.24.1 [122/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_rdline.c.o [122/267] Linking target lib/librte_telemetry.so.24.1 [123/267] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf.c.o [123/267] Linking static target lib/librte_mbuf.a [124/267] Generating lib/meter.sym_chk with a custom command (wrapped by meson to capture output) [124/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_trace_points.c.o [125/267] Linking static target lib/librte_mbuf.a [125/267] Generating lib/mbuf.sym_chk with a custom command (wrapped by meson to capture output) [126/267] Linking target lib/librte_kvargs.so.24.1 [126/267] Generating symbol file lib/librte_kvargs.so.24.1.p/librte_kvargs.so.24.1.symbols [127/267] Linking target lib/librte_telemetry.so.24.1 [127/267] Generating symbol file lib/librte_telemetry.so.24.1.p/librte_telemetry.so.24.1.symbols [128/267] Generating lib/net.sym_chk with a custom command (wrapped by meson to capture output) [128/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_rte_cryptodev.c.o [129/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_cman.c.o [129/267] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev.c.o [130/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_linux_ethtool.c.o [130/267] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev_trace_points.c.o [131/267] Generating symbol file lib/librte_kvargs.so.24.1.p/librte_kvargs.so.24.1.symbols [131/267] Compiling C object lib/librte_power.a.p/power_guest_channel.c.o [132/267] Generating symbol file lib/librte_telemetry.so.24.1.p/librte_telemetry.so.24.1.symbols [132/267] Compiling C object lib/librte_power.a.p/power_power_acpi_cpufreq.c.o [133/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_telemetry.c.o [133/267] Compiling C object lib/librte_power.a.p/power_power_amd_pstate_cpufreq.c.o [134/267] Compiling C object lib/librte_power.a.p/power_guest_channel.c.o [134/267] Compiling C object lib/librte_power.a.p/power_power_common.c.o [135/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8472.c.o [135/267] Compiling C object lib/librte_power.a.p/power_power_cppc_cpufreq.c.o [136/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_telemetry.c.o [136/267] Compiling C object lib/librte_power.a.p/power_power_kvm_vm.c.o [137/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_common.c.o [137/267] Compiling C object lib/librte_power.a.p/power_power_intel_uncore.c.o [138/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_ipaddr.c.o [138/267] Compiling C object lib/librte_power.a.p/power_power_pstate_cpufreq.c.o [139/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8079.c.o [139/267] Compiling C object lib/librte_power.a.p/power_rte_power.c.o [140/267] Compiling C object lib/librte_power.a.p/power_power_common.c.o [140/267] Compiling C object lib/librte_power.a.p/power_rte_power_uncore.c.o [141/267] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_etheraddr.c.o [141/267] Linking static target lib/librte_cmdline.a [142/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_mtr.c.o [142/267] Compiling C object lib/librte_power.a.p/power_rte_power_pmd_mgmt.c.o [143/267] Compiling C object lib/librte_power.a.p/power_power_kvm_vm.c.o [143/267] Compiling C object lib/librte_reorder.a.p/reorder_rte_reorder.c.o [144/267] Linking static target lib/librte_cmdline.a [144/267] Generating lib/cmdline.sym_chk with a custom command (wrapped by meson to capture output) [145/267] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8636.c.o [145/267] Compiling C object lib/librte_security.a.p/security_rte_security.c.o [146/267] Compiling C object lib/librte_hash.a.p/hash_rte_fbk_hash.c.o [146/267] Compiling C object lib/librte_vhost.a.p/vhost_fd_man.c.o [147/267] Compiling C object lib/librte_hash.a.p/hash_rte_thash_gfni.c.o [147/267] Compiling C object lib/librte_vhost.a.p/vhost_iotlb.c.o [148/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_tm.c.o [148/267] Compiling C object lib/librte_vhost.a.p/vhost_socket.c.o [149/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev_pmd.c.o [149/267] Compiling C object lib/librte_vhost.a.p/vhost_vdpa.c.o [150/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_comp.c.o [150/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost.c.o [151/267] Compiling C object lib/librte_vhost.a.p/vhost_fd_man.c.o [151/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost_crypto.c.o [152/267] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_trace_points.c.o [152/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost_user.c.o [153/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_pmd.c.o [153/267] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net.c.o [154/267] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev.c.o [154/267] Linking static target lib/librte_compressdev.a [155/267] Linking static target lib/librte_compressdev.a [155/267] Generating lib/compressdev.sym_chk with a custom command (wrapped by meson to capture output) [156/267] Compiling C object lib/librte_timer.a.p/timer_rte_timer.c.o [156/267] Linking static target lib/librte_timer.a [157/267] Linking static target lib/librte_timer.a [157/267] Generating lib/timer.sym_chk with a custom command (wrapped by meson to capture output) [158/267] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev_trace_points.c.o [158/267] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net_ctrl.c.o [159/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_flow.c.o [159/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common.c.o [160/267] Generating lib/rcu.sym_chk with a custom command (wrapped by meson to capture output) [160/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_params.c.o [161/267] Compiling C object lib/librte_power.a.p/power_power_acpi_cpufreq.c.o [161/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common_uio.c.o [162/267] Compiling C object lib/librte_power.a.p/power_power_amd_pstate_cpufreq.c.o [162/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci.c.o [163/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_trace_points.c.o [163/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_uio.c.o [164/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_params.c.o [164/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_vfio.c.o [165/267] Compiling C object lib/librte_power.a.p/power_rte_power_uncore.c.o [165/267] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev.c.o [166/267] Compiling C object lib/librte_power.a.p/power_rte_power.c.o [166/267] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev_params.c.o [167/267] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev_params.c.o [167/267] Compiling C object drivers/libtmp_rte_mempool_ring.a.p/mempool_ring_rte_mempool_ring.c.o [168/267] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev.c.o [168/267] Linking static target lib/librte_dmadev.a [169/267] Compiling C object lib/librte_power.a.p/power_power_cppc_cpufreq.c.o [170/267] Compiling C object lib/librte_power.a.p/power_power_intel_uncore.c.o [171/267] Linking static target lib/librte_dmadev.a [171/267] Generating lib/dmadev.sym_chk with a custom command (wrapped by meson to capture output) [172/267] Generating lib/mempool.sym_chk with a custom command (wrapped by meson to capture output) [173/267] Compiling C object lib/librte_power.a.p/power_power_pstate_cpufreq.c.o [174/267] Compiling C object lib/librte_hash.a.p/hash_rte_thash.c.o [175/267] Generating lib/timer.sym_chk with a custom command (wrapped by meson to capture output) [176/267] Generating lib/mbuf.sym_chk with a custom command (wrapped by meson to capture output) [177/267] Compiling C object lib/librte_reorder.a.p/reorder_rte_reorder.c.o [177/267] Linking static target lib/librte_reorder.a [178/267] Linking static target lib/librte_reorder.a [178/267] Generating lib/reorder.sym_chk with a custom command (wrapped by meson to capture output) [179/267] Compiling C object lib/librte_power.a.p/power_rte_power_pmd_mgmt.c.o [179/267] Linking static target lib/librte_power.a [180/267] Linking static target lib/librte_power.a [180/267] Generating lib/power.sym_chk with a custom command (wrapped by meson to capture output) [181/267] Generating lib/compressdev.sym_chk with a custom command (wrapped by meson to capture output) [182/267] Compiling C object lib/librte_security.a.p/security_rte_security.c.o [182/267] Linking static target lib/librte_security.a [183/267] Linking static target lib/librte_security.a [183/267] Generating lib/security.sym_chk with a custom command (wrapped by meson to capture output) [184/267] Compiling C object lib/librte_vhost.a.p/vhost_iotlb.c.o [185/267] Compiling C object lib/librte_hash.a.p/hash_rte_cuckoo_hash.c.o [185/267] Linking static target lib/librte_hash.a [186/267] Linking static target lib/librte_hash.a [186/267] Generating lib/hash.sym_chk with a custom command (wrapped by meson to capture output) [187/267] Compiling C object lib/librte_vhost.a.p/vhost_vdpa.c.o [188/267] Generating lib/dmadev.sym_chk with a custom command (wrapped by meson to capture output) [189/267] Generating lib/reorder.sym_chk with a custom command (wrapped by meson to capture output) [190/267] Generating lib/cmdline.sym_chk with a custom command (wrapped by meson to capture output) [191/267] Compiling C object lib/librte_vhost.a.p/vhost_socket.c.o [192/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci.c.o [193/267] Generating lib/security.sym_chk with a custom command (wrapped by meson to capture output) [194/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_uio.c.o [195/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common.c.o [196/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common_uio.c.o [197/267] Generating lib/power.sym_chk with a custom command (wrapped by meson to capture output) [198/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost.c.o [199/267] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net_ctrl.c.o [200/267] Generating lib/hash.sym_chk with a custom command (wrapped by meson to capture output) [201/267] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev.c.o [201/267] Linking static target drivers/libtmp_rte_bus_vdev.a [202/267] Linking static target drivers/libtmp_rte_bus_vdev.a [202/267] Generating drivers/rte_bus_vdev.pmd.c with a custom command [203/267] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_vfio.c.o [203/267] Linking static target drivers/libtmp_rte_bus_pci.a [204/267] Linking static target drivers/libtmp_rte_bus_pci.a [204/267] Generating drivers/rte_bus_pci.pmd.c with a custom command [205/267] Generating drivers/rte_bus_vdev.pmd.c with a custom command [205/267] Compiling C object drivers/librte_bus_vdev.a.p/meson-generated_.._rte_bus_vdev.pmd.c.o [205/267] Compiling C object drivers/librte_bus_vdev.so.24.1.p/meson-generated_.._rte_bus_vdev.pmd.c.o [206/267] Compiling C object drivers/librte_bus_vdev.a.p/meson-generated_.._rte_bus_vdev.pmd.c.o [206/267] Linking static target drivers/librte_bus_vdev.a [207/267] Compiling C object drivers/librte_bus_vdev.so.24.1.p/meson-generated_.._rte_bus_vdev.pmd.c.o [208/267] Linking static target drivers/librte_bus_vdev.a [208/267] Generating drivers/rte_bus_vdev.sym_chk with a custom command (wrapped by meson to capture output) [209/267] Generating drivers/rte_bus_pci.pmd.c with a custom command [209/267] Compiling C object drivers/librte_bus_pci.a.p/meson-generated_.._rte_bus_pci.pmd.c.o [209/267] Compiling C object drivers/librte_bus_pci.so.24.1.p/meson-generated_.._rte_bus_pci.pmd.c.o [210/267] Compiling C object drivers/librte_bus_pci.so.24.1.p/meson-generated_.._rte_bus_pci.pmd.c.o [211/267] Compiling C object drivers/librte_bus_pci.a.p/meson-generated_.._rte_bus_pci.pmd.c.o [211/267] Linking static target drivers/librte_bus_pci.a [212/267] Linking static target drivers/librte_bus_pci.a [212/267] Generating drivers/rte_bus_pci.sym_chk with a custom command (wrapped by meson to capture output) [213/267] Compiling C object lib/librte_cryptodev.a.p/cryptodev_rte_cryptodev.c.o [213/267] Linking static target lib/librte_cryptodev.a [214/267] Linking static target lib/librte_cryptodev.a [214/267] Generating lib/cryptodev.sym_chk with a custom command (wrapped by meson to capture output) [215/267] Generating drivers/rte_bus_vdev.sym_chk with a custom command (wrapped by meson to capture output) [216/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost_user.c.o [217/267] Compiling C object drivers/libtmp_rte_mempool_ring.a.p/mempool_ring_rte_mempool_ring.c.o [217/267] Linking static target drivers/libtmp_rte_mempool_ring.a [218/267] Linking static target drivers/libtmp_rte_mempool_ring.a [218/267] Generating drivers/rte_mempool_ring.pmd.c with a custom command [219/267] Generating drivers/rte_mempool_ring.pmd.c with a custom command [219/267] Compiling C object drivers/librte_mempool_ring.a.p/meson-generated_.._rte_mempool_ring.pmd.c.o [219/267] Compiling C object drivers/librte_mempool_ring.so.24.1.p/meson-generated_.._rte_mempool_ring.pmd.c.o [220/267] Compiling C object drivers/librte_mempool_ring.a.p/meson-generated_.._rte_mempool_ring.pmd.c.o [220/267] Linking static target drivers/librte_mempool_ring.a [221/267] Compiling C object drivers/librte_mempool_ring.so.24.1.p/meson-generated_.._rte_mempool_ring.pmd.c.o [222/267] Linking static target drivers/librte_mempool_ring.a [223/267] Generating drivers/rte_bus_pci.sym_chk with a custom command (wrapped by meson to capture output) [224/267] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev.c.o [224/267] Linking static target lib/librte_ethdev.a [225/267] Linking static target lib/librte_ethdev.a [225/267] Generating lib/ethdev.sym_chk with a custom command (wrapped by meson to capture output) [226/267] Generating lib/cryptodev.sym_chk with a custom command (wrapped by meson to capture output) [227/267] Compiling C object lib/librte_vhost.a.p/vhost_vhost_crypto.c.o [228/267] Generating lib/ethdev.sym_chk with a custom command (wrapped by meson to capture output) [229/267] Generating lib/eal.sym_chk with a custom command (wrapped by meson to capture output) [229/267] Linking target lib/librte_eal.so.24.1 [230/267] Linking target lib/librte_eal.so.24.1 [230/267] Generating symbol file lib/librte_eal.so.24.1.p/librte_eal.so.24.1.symbols [231/267] Generating symbol file lib/librte_eal.so.24.1.p/librte_eal.so.24.1.symbols [231/267] Linking target lib/librte_ring.so.24.1 [231/267] Linking target lib/librte_meter.so.24.1 [231/267] Linking target lib/librte_pci.so.24.1 [231/267] Linking target lib/librte_timer.so.24.1 [231/267] Linking target lib/librte_dmadev.so.24.1 [231/267] Linking target drivers/librte_bus_vdev.so.24.1 [232/267] Linking target lib/librte_meter.so.24.1 [232/267] Generating symbol file lib/librte_meter.so.24.1.p/librte_meter.so.24.1.symbols [233/267] Linking target lib/librte_ring.so.24.1 [233/267] Generating symbol file lib/librte_ring.so.24.1.p/librte_ring.so.24.1.symbols [234/267] Linking target lib/librte_pci.so.24.1 [234/267] Generating symbol file lib/librte_pci.so.24.1.p/librte_pci.so.24.1.symbols [235/267] Linking target drivers/librte_bus_vdev.so.24.1 [236/267] Linking target lib/librte_timer.so.24.1 [236/267] Generating symbol file lib/librte_timer.so.24.1.p/librte_timer.so.24.1.symbols [237/267] Linking target lib/librte_dmadev.so.24.1 [237/267] Generating symbol file lib/librte_dmadev.so.24.1.p/librte_dmadev.so.24.1.symbols [238/267] Generating symbol file lib/librte_meter.so.24.1.p/librte_meter.so.24.1.symbols [239/267] Generating symbol file lib/librte_pci.so.24.1.p/librte_pci.so.24.1.symbols [239/267] Linking target drivers/librte_bus_pci.so.24.1 [240/267] Generating symbol file lib/librte_ring.so.24.1.p/librte_ring.so.24.1.symbols [240/267] Linking target lib/librte_rcu.so.24.1 [240/267] Linking target lib/librte_mempool.so.24.1 [241/267] Generating symbol file lib/librte_dmadev.so.24.1.p/librte_dmadev.so.24.1.symbols [242/267] Generating symbol file lib/librte_timer.so.24.1.p/librte_timer.so.24.1.symbols [243/267] Linking target lib/librte_rcu.so.24.1 [243/267] Generating symbol file lib/librte_rcu.so.24.1.p/librte_rcu.so.24.1.symbols [244/267] Linking target drivers/librte_bus_pci.so.24.1 [245/267] Linking target lib/librte_mempool.so.24.1 [245/267] Generating symbol file lib/librte_mempool.so.24.1.p/librte_mempool.so.24.1.symbols [246/267] Generating symbol file lib/librte_rcu.so.24.1.p/librte_rcu.so.24.1.symbols [247/267] Generating symbol file lib/librte_mempool.so.24.1.p/librte_mempool.so.24.1.symbols [247/267] Linking target lib/librte_mbuf.so.24.1 [247/267] Linking target drivers/librte_mempool_ring.so.24.1 [248/267] Linking target lib/librte_mbuf.so.24.1 [248/267] Generating symbol file lib/librte_mbuf.so.24.1.p/librte_mbuf.so.24.1.symbols [249/267] Linking target drivers/librte_mempool_ring.so.24.1 [250/267] Generating symbol file lib/librte_mbuf.so.24.1.p/librte_mbuf.so.24.1.symbols [250/267] Linking target lib/librte_net.so.24.1 [250/267] Linking target lib/librte_compressdev.so.24.1 [250/267] Linking target lib/librte_cryptodev.so.24.1 [250/267] Linking target lib/librte_reorder.so.24.1 [251/267] Linking target lib/librte_net.so.24.1 [251/267] Generating symbol file lib/librte_net.so.24.1.p/librte_net.so.24.1.symbols [252/267] Linking target lib/librte_reorder.so.24.1 [253/267] Linking target lib/librte_compressdev.so.24.1 [254/267] Linking target lib/librte_cryptodev.so.24.1 [254/267] Generating symbol file lib/librte_cryptodev.so.24.1.p/librte_cryptodev.so.24.1.symbols [255/267] Generating symbol file lib/librte_net.so.24.1.p/librte_net.so.24.1.symbols [255/267] Linking target lib/librte_ethdev.so.24.1 [255/267] Linking target lib/librte_cmdline.so.24.1 [255/267] Linking target lib/librte_hash.so.24.1 [256/267] Generating symbol file lib/librte_cryptodev.so.24.1.p/librte_cryptodev.so.24.1.symbols [256/267] Linking target lib/librte_security.so.24.1 [257/267] Linking target lib/librte_cmdline.so.24.1 [258/267] Linking target lib/librte_hash.so.24.1 [258/267] Generating symbol file lib/librte_hash.so.24.1.p/librte_hash.so.24.1.symbols [259/267] Linking target lib/librte_security.so.24.1 [260/267] Linking target lib/librte_ethdev.so.24.1 [260/267] Generating symbol file lib/librte_ethdev.so.24.1.p/librte_ethdev.so.24.1.symbols [261/267] Generating symbol file lib/librte_hash.so.24.1.p/librte_hash.so.24.1.symbols [262/267] Generating symbol file lib/librte_ethdev.so.24.1.p/librte_ethdev.so.24.1.symbols [262/267] Linking target lib/librte_power.so.24.1 [263/267] Linking target lib/librte_power.so.24.1 [264/267] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net.c.o [264/267] Linking static target lib/librte_vhost.a [265/267] Linking static target lib/librte_vhost.a [265/267] Generating lib/vhost.sym_chk with a custom command (wrapped by meson to capture output) [266/267] Generating lib/vhost.sym_chk with a custom command (wrapped by meson to capture output) [266/267] Linking target lib/librte_vhost.so.24.1 [267/267] Linking target lib/librte_vhost.so.24.1 Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ut/ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ut_mock/mock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log_flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log_deprecated.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ut_mock.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ut.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_log.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ioat/ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/dma/dma.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX lib/trace_parser/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/bit_array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/cpuset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc16.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32c.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32_ieee.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/fd_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/hexlify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/iov.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/math.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/strerror_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/xor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vfio_user/host/vfio_user_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vfio_user/host/vfio_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_dma.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vfio_user.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ioat.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/env.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/conf/conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vmd/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vmd/led.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/threads.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_virtio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_idxd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_event.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/sigbus_handler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk_2207.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk_2211.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_conf.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_json.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_server_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_client_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vmd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_jsonrpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/rpc/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_trace_parser.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_rpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace_flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/notify/notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/notify/notify_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/keyring/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/keyring/keyring_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_notify.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_keyring.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_trace.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/sock/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/thread/thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/sock/sock_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/thread/iobuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_env_dpdk.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_sock.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_fabric.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_pcie_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_pcie.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_qpair.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_quirks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_discovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr_ocssd_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns_ocssd_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_io_msg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_poll_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_zns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_stubs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_auth.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_cuse.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_thread.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/json_config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/blobstore.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/subsystem_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/zeroes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/fsdev/fsdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_vhost_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/blob_bs_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/fsdev/fsdev_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/fsdev/fsdev_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel_sw.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_vfio_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_init.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/app.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/reactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/log_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/app_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/scheduler_static.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_fsdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/fuse_dispatcher/fuse_dispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_virtio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev_zone.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/part.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/scsi_nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_fuse_dispatcher.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nvme.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blob.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blobfs/blobfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/lvol/lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blobfs/tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blobfs.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_lvol.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/lun.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/port.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nbd/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nbd/nbd_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_pr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr_discovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_core.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/task.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_layout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/nvmf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_sb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/stubs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p_flat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/mdns_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_nv_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_band.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_band_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_rq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_reloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_p2l.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_shutdown.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_startup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_md.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_ioch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_l2p.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_band.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_self_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_p2l.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_recovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_md.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_bitmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_property.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nbd.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_layout_tracker_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_layout_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_p2l_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_band_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_chunk_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_trim_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_v5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/nvc/ftl_nvc_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/nvc/ftl_nvc_bdev_vss.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/base/ftl_base_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/base/ftl_base_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/conn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/init_grp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/param.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/portal_grp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/tgt_node.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi_subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/rte_vhost_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/task.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ftl.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nvmf.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_iscsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vhost.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/env_dpdk/env_dpdk_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/error/accel_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/keyring/file/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/keyring/linux/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/error/accel_error_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/gscheduler/gscheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/keyring/file/keyring_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/keyring/linux/keyring_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/dynamic/scheduler_dynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/sock/posix/posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blob/bdev/blob_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/dpdk_governor/dpdk_governor.o Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/ioat/accel_ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/ioat/accel_ioat_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/fsdev/aio/fsdev_aio.o Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/fsdev/aio/fsdev_aio_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/fsdev/aio/linux_aio_mgr.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_env_dpdk_rpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_keyring_linux.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_gscheduler.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_keyring_file.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_dpdk_governor.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel_ioat.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel_error.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_dynamic.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blob_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/delay/vbdev_delay.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/delay/vbdev_delay_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blobfs/bdev/blobfs_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/lvol/vbdev_lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blobfs/bdev/blobfs_bdev_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/lvol/vbdev_lvol_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/error/vbdev_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/gpt/gpt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/error/vbdev_error_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/gpt/vbdev_gpt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/nvme_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/malloc/bdev_malloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_mdns_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/passthru/vbdev_passthru.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/malloc/bdev_malloc_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/null/bdev_null.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/null/bdev_null_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/zone_block/vbdev_zone_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/zone_block/vbdev_zone_block_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/vbdev_opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/ftl/bdev_ftl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/aio/bdev_aio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/split/vbdev_split.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/passthru/vbdev_passthru_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/split/vbdev_split_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/vbdev_opal_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/aio/bdev_aio_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme_cuse_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/ftl/bdev_ftl_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid_sb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/raid0.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blobfs_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/raid1.o Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_fsdev_aio.a Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/concat.o Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package glib-2.0 was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `glib-2.0.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'glib-2.0' found Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_null.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_error.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_gpt.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_passthru.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_malloc.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_zone_block.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_delay.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_split.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_aio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_ftl.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_sock_posix.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_lvol.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_virtio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_raid.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_nvme.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/sock/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iobuf/iobuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vhost_blk/vhost_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iobuf/iobuf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vmd/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/keyring/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/fsdev/fsdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/scheduler/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vmd/vmd_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_keyring.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vhost_blk.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_fsdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_scheduler.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_sock.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vmd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_iobuf.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/accel/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_accel.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/bdev/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nbd/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/scsi/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nvmf/nvmf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nvmf/nvmf_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_nbd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iscsi/iscsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vhost_scsi/vhost_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_nvmf.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vhost_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_iscsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX app/trace/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/trace_record/trace_record.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/rpc_client/rpc_client_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_top/spdk_top.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_lspci/spdk_lspci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_identify/identify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_discover/discovery_aer.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_perf/perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/accel.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/trace_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/opal_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vhost.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vfio_user_pci.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/dma.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nbd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_zns.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/env_dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/init.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/thread/lock/spdk_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/iscsi_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/pci_ids.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/thread/poller_perf/poller_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/opal.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/histogram_perf/histogram_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/stub/stub.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/memory/memory_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/keyring.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/ioat/perf/perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/jsoncat/jsoncat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/env_dpdk_post_init/env_dpdk_post_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/gpt_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/pci/pci_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blobfs_bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/vtophys/vtophys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/util/zipf/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/ioat/verify/verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/interrupt_tgt/interrupt_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_dd/spdk_dd.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_fc_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scsi_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/dif.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/xor.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/cpuset.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/nvmf_tgt/nvmf_main.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/nvme_fuzz/nvme_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fd_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/iscsi_tgt/iscsi_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blob_bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/aer/aer.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/zipf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/keyring_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_tgt/spdk_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/mem_callbacks/mem_callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/net.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ublk.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/histogram_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/log/log.c/log_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/bdev_svc/bdev_svc.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_intel.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc16.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev_zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/idxd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/hexlify.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/include/spdk/histogram_data.h/histogram_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/uuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fsdev_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fsdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/accel_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_ocssd_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_cmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/lvol.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ftl.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ioat_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bit_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scheduler.h Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_lspci Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/jsonrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_ocssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/idxd_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": LINK jsoncat Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/mmio.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vfio_user_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fuse_dispatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bit_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ioat.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blobfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme.h Step #6 - "compile-libfuzzer-introspector-x86_64": LINK histogram_perf Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK poller_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_client_test Step #6 - "compile-libfuzzer-introspector-x86_64": LINK env_dpdk_post_init Step #6 - "compile-libfuzzer-introspector-x86_64": LINK zipf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vtophys Step #6 - "compile-libfuzzer-introspector-x86_64": LINK stub Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_discover Step #6 - "compile-libfuzzer-introspector-x86_64": LINK interrupt_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ioat_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK verify Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_trace_record Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_svc Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK histogram_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK aer Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": LINK log_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pci_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/version.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/reset/reset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/trace_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_dd Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/opal_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/vhost_fuzz/vhost_fuzz_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/iscsi_fuzz/iscsi_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/vhost_fuzz/vhost_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/sgl/sgl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/thread/thread/thread_ex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/sock/hello_world/hello_sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/vmd/lsvmd/lsvmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/vmd/led/led.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/base64.c/base64_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK mem_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/bit_array.c/bit_array_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/e2edp/nvme_dp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/overhead/overhead.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/likely.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lsvmd Step #6 - "compile-libfuzzer-introspector-x86_64": LINK led Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reset Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vfio_user_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_perf Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/dma.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK thread Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/startup/startup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/err_injection/err_injection.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK sgl Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_zns.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK base64_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_sock Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/env_dpdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/init.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_dp Step #6 - "compile-libfuzzer-introspector-x86_64": LINK overhead Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_identify Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/iscsi_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK err_injection Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/pci_ids.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK startup Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/cpuset.c/cpuset_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_top Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/event.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/keyring.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/gpt_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blobfs_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_lock Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/barrier.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_fc_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/reserve/reserve.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scsi_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/simple_copy/simple_copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/connect_stress/connect_stress.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bit_array_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ioat/ioat.c/ioat_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_trace Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/xor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/dma/dma.c/dma_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/cpuset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fd_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK memory_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blob_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/boot_partition/boot_partition.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/keyring_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/compliance/nvme_compliance.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/endian.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cpuset_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/fused_ordering/fused_ordering.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/env.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reserve Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc16.c/crc16_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/doorbell_aers/doorbell_aers.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK connect_stress Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/fdp/fdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/cuse/cuse.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK simple_copy Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ublk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/accel/dif/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc32_ieee.c/crc32_ieee_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/histogram_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_intel.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK boot_partition Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/blobfs/mkfs/mkfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc16.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev_zone.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/stdinc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK fused_ordering Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc16_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/idxd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/vhost/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/hello_world/hello_world.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/hexlify.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK doorbell_aers Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc32_ieee_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/accel/perf/accel_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/reduce.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK mkfs Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc32c.c/crc32c_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blob.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK fdp Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fsdev_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fsdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ioat_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/accel_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_ocssd_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ftl.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_compliance Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc64.c/crc64_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ioat_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_world Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bit_array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc32c_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/dif.c/dif_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/string.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dma_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc64_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/jsonrpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_ocssd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/file.c/file_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/blob/hello_world/hello_blob.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/idxd_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/mmio.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dif Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/reconnect/reconnect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vfio_user_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fuse_dispatcher.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK accel_perf Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/iov.c/iov_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/event_perf/event_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bit_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/reactor/reactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/net.c/net_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/lvol/esnap/esnap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/math.c/math_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/reactor_perf/reactor_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK file_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/pipe.c/pipe_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/app_repeat/app_repeat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/scheduler/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/fsdev/hello_world/hello_fsdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK event_perf Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/string.c/string_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blobfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_blob Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/xor.c/xor_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/nvme_manage/nvme_manage.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor Step #6 - "compile-libfuzzer-introspector-x86_64": LINK math_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/arbitration/arbitration.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/hotplug/hotplug.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK net_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/blob/cli/blobcli.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/abort/abort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/cmb_copy/cmb_copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/pmr_persistence/pmr_persistence.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK app_repeat Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iov_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scheduler Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cmb_copy Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_fsdev Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/bdev/hello_world/hello_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/bdev/bdevperf/bdevperf.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pmr_persistence Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hotplug Step #6 - "compile-libfuzzer-introspector-x86_64": LINK string_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK arbitration Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_manage Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_bdev Step #6 - "compile-libfuzzer-introspector-x86_64": LINK abort Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cuse Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pipe_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobcli Step #6 - "compile-libfuzzer-introspector-x86_64": LINK xor_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/bdev/bdevio/bdevio.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdevperf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdevio Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dif_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_util.c/json_util_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_parse.c/json_parse_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_write.c/json_write_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/env_dpdk/pci_event.c/pci_event_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pci_event_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvmf/nvmf/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_util_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_write_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_parse_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/jsonrpc/jsonrpc_server.c/jsonrpc_server_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK jsonrpc_server_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/rpc/rpc.c/rpc_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK esnap Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/sock/sock.c/sock_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/thread/iobuf.c/iobuf_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/thread/thread.c/thread_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/sock/posix.c/posix_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/keyring/keyring.c/keyring_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/notify/notify.c/notify_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK keyring_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK notify_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK posix_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iobuf_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK thread_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK sock_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/accel/accel.c/accel_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/init/rpc.c/rpc_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/fsdev/fsdev.c/fsdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/init/subsystem.c/subsystem_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blob/blob.c/blob_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blob/blob_bdev.c/blob_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme.c/nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns_cmd.c/nvme_ns_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr.c/nvme_ctrlr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr_ocssd_cmd.c/nvme_ctrlr_ocssd_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns.c/nvme_ns_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr_cmd.c/nvme_ctrlr_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_pcie.c/nvme_pcie_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_tcp.c/nvme_tcp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_qpair.c/nvme_qpair_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_quirks.c/nvme_quirks_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_poll_group.c/nvme_poll_group_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_io_msg.c/nvme_io_msg_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns_ocssd_cmd.c/nvme_ns_ocssd_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_transport.c/nvme_transport_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_cuse.c/nvme_cuse_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_pcie_common.c/nvme_pcie_common_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_opal.c/nvme_opal_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_fabric.c/nvme_fabric_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_quirks_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK subsystem_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ns_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_poll_group_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_transport_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blob_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_opal_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/event/app.c/app_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/event/reactor.c/reactor_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_ocssd_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_io_msg_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_fabric_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK fsdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_qpair_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_pcie_common_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_pcie_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK app_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ns_ocssd_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_cuse_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK accel_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ns_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/scsi_nvme.c/scsi_nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/part.c/part_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/bdev.c/bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/bdev_zone.c/bdev_zone_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/vbdev_lvol.c/vbdev_lvol_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/vbdev_zone_block.c/vbdev_zone_block_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/mt/bdev.c/bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/bdev_raid_sb.c/bdev_raid_sb_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/gpt/gpt.c/gpt_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/raid1.c/raid1_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/bdev_raid.c/bdev_raid_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/concat.c/concat_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/raid0.c/raid0_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/nvme/bdev_nvme.c/bdev_nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_tcp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_zone_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK gpt_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_raid_sb_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK concat_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK raid1_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK raid0_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vbdev_zone_block_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vbdev_lvol_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_raid_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK part_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blob_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/tree.c/tree_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_async_ut/blobfs_async_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_bdev.c/blobfs_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/lvol/lvol.c/lvol_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_sync_ut/blobfs_sync_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tree_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_sync_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_async_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/tcp.c/tcp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/dev.c/dev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr_discovery.c/ctrlr_discovery_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/lun.c/lun_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/subsystem.c/subsystem_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_band.c/ftl_band_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_io.c/ftl_io_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_l2p/ftl_l2p_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi.c/scsi_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi_bdev.c/scsi_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr.c/ctrlr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_sb/ftl_sb_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/auth.c/auth_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/nvmf.c/nvmf_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_bitmap.c/ftl_bitmap_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr_bdev.c/ctrlr_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_p2l.c/ftl_p2l_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_mempool.c/ftl_mempool_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_mngt/ftl_mngt_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_layout_upgrade/ftl_layout_upgrade_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi_pr.c/scsi_pr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_bitmap_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_l2p_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lvol_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_pr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_mempool_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_mngt_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_io_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK auth_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lun_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_p2l_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_band_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_layout_upgrade_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/conn.c/conn_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/vhost/vhost.c/vhost_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/portal_grp.c/portal_grp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/iscsi.c/iscsi_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/init_grp.c/init_grp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/param.c/param_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/tgt_node.c/tgt_node_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_sb_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_discovery_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.bfd: /usr/bin/ld.bfd: DWARF error: invalid or unhandled FORM value: 0x25 Step #6 - "compile-libfuzzer-introspector-x86_64": ctrlr_discovery_ut.o: in function `spdk_nvmf_subsystem_add_ns_ext': Step #6 - "compile-libfuzzer-introspector-x86_64": ctrlr_discovery_ut.c:(.text.spdk_nvmf_subsystem_add_ns_ext[spdk_nvmf_subsystem_add_ns_ext]+0x4cb): undefined reference to `spdk_bdev_get_module_name' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.bfd: ctrlr_discovery_ut.c:(.text.spdk_nvmf_subsystem_add_ns_ext[spdk_nvmf_subsystem_add_ns_ext]+0x4d7): undefined reference to `spdk_bdev_get_module_name' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.bfd: ctrlr_discovery_ut.c:(.text.spdk_nvmf_subsystem_add_ns_ext[spdk_nvmf_subsystem_add_ns_ext]+0x556): undefined reference to `spdk_bdev_get_module_ctx' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.bfd: ctrlr_discovery_ut.c:(.text.spdk_nvmf_subsystem_add_ns_ext[spdk_nvmf_subsystem_add_ns_ext]+0x55e): undefined reference to `spdk_nvme_ns_get_id' Step #6 - "compile-libfuzzer-introspector-x86_64": clang: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: *** [/src/spdk/mk/spdk.unittest.mk:48: ctrlr_discovery_ut] Error 1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: *** [/src/spdk/mk/spdk.subdirs.mk:16: ctrlr_discovery.c] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: *** Waiting for unfinished jobs.... Step #6 - "compile-libfuzzer-introspector-x86_64": LINK init_grp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK param_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK subsystem_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK portal_grp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tgt_node_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK conn_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tcp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: *** [/src/spdk/mk/spdk.subdirs.mk:16: nvmf] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: *** Waiting for unfinished jobs.... Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost_ut Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [/src/spdk/mk/spdk.subdirs.mk:16: lib] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [/src/spdk/mk/spdk.subdirs.mk:16: unit] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [/src/spdk/mk/spdk.subdirs.mk:16: test] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image spdk Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 spdk Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR ERROR: build step 6 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1