starting build "9ff281f6-67e3-4f4e-9139-d536997ae5c2" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a6d35d1a0350: Pulling fs layer Step #0: 580fdfa13b1b: Pulling fs layer Step #0: 8d49d3225d57: Pulling fs layer Step #0: 3101030d463d: Pulling fs layer Step #0: 322f9528c7e0: Pulling fs layer Step #0: da29ce0a641a: Pulling fs layer Step #0: a083d2e0af2f: Pulling fs layer Step #0: 0cb0fea95e02: Pulling fs layer Step #0: 7d98b763114c: Pulling fs layer Step #0: 2068ba580e1a: Pulling fs layer Step #0: 1d8072ff9e57: Pulling fs layer Step #0: 28acd792ff49: Pulling fs layer Step #0: e6b82eb714df: Pulling fs layer Step #0: 496ff755bd1a: Pulling fs layer Step #0: 40374e363795: Pulling fs layer Step #0: f2fb8cc2dcc5: Pulling fs layer Step #0: 7d98b763114c: Waiting Step #0: 496ff755bd1a: Waiting Step #0: 40374e363795: Waiting Step #0: 2068ba580e1a: Waiting Step #0: f2fb8cc2dcc5: Waiting Step #0: 1d8072ff9e57: Waiting Step #0: 8d49d3225d57: Waiting Step #0: 28acd792ff49: Waiting Step #0: e6b82eb714df: Waiting Step #0: a083d2e0af2f: Waiting Step #0: 0cb0fea95e02: Waiting Step #0: 3101030d463d: Waiting Step #0: da29ce0a641a: Waiting Step #0: 580fdfa13b1b: Verifying Checksum Step #0: 580fdfa13b1b: Download complete Step #0: 8d49d3225d57: Verifying Checksum Step #0: 8d49d3225d57: Download complete Step #0: 3101030d463d: Verifying Checksum Step #0: 3101030d463d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 322f9528c7e0: Verifying Checksum Step #0: 322f9528c7e0: Download complete Step #0: a083d2e0af2f: Verifying Checksum Step #0: a083d2e0af2f: Download complete Step #0: 0cb0fea95e02: Verifying Checksum Step #0: 0cb0fea95e02: Download complete Step #0: 7d98b763114c: Download complete Step #0: a6d35d1a0350: Verifying Checksum Step #0: a6d35d1a0350: Download complete Step #0: 2068ba580e1a: Verifying Checksum Step #0: 2068ba580e1a: Download complete Step #0: 1d8072ff9e57: Download complete Step #0: e6b82eb714df: Verifying Checksum Step #0: e6b82eb714df: Download complete Step #0: da29ce0a641a: Verifying Checksum Step #0: da29ce0a641a: Download complete Step #0: 496ff755bd1a: Verifying Checksum Step #0: 496ff755bd1a: Download complete Step #0: f2fb8cc2dcc5: Verifying Checksum Step #0: f2fb8cc2dcc5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28acd792ff49: Verifying Checksum Step #0: 28acd792ff49: Download complete Step #0: 40374e363795: Verifying Checksum Step #0: 40374e363795: Download complete Step #0: a6d35d1a0350: Pull complete Step #0: 580fdfa13b1b: Pull complete Step #0: 8d49d3225d57: Pull complete Step #0: 3101030d463d: Pull complete Step #0: 322f9528c7e0: Pull complete Step #0: da29ce0a641a: Pull complete Step #0: a083d2e0af2f: Pull complete Step #0: 0cb0fea95e02: Pull complete Step #0: 7d98b763114c: Pull complete Step #0: 2068ba580e1a: Pull complete Step #0: 1d8072ff9e57: Pull complete Step #0: 28acd792ff49: Pull complete Step #0: e6b82eb714df: Pull complete Step #0: 496ff755bd1a: Pull complete Step #0: 40374e363795: Pull complete Step #0: f2fb8cc2dcc5: Pull complete Step #0: Digest: sha256:123323877588423c8c3a03c6407f99cfdbfaaa585af0081c9b5070b70fba2f40 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/spdk/textcov_reports/20240301/parse_json_fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/ 49.5 KiB] 0% Done / [1/1 files][ 49.5 KiB/ 49.5 KiB] 100% Done Step #1: Operation completed over 1 objects/49.5 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 52 Step #2: -rw-r--r-- 1 root root 50682 Mar 1 10:04 parse_json_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.168kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a6d35d1a0350: Already exists Step #4: 580fdfa13b1b: Already exists Step #4: 1405bfab4466: Pulling fs layer Step #4: a757b2605f4e: Pulling fs layer Step #4: ccb0fc82c2e3: Pulling fs layer Step #4: e3268e59c103: Pulling fs layer Step #4: f2e8fc3f3f23: Pulling fs layer Step #4: 53b49708e4ff: Pulling fs layer Step #4: 6990a5ad36c4: Pulling fs layer Step #4: d6c49aa3375b: Pulling fs layer Step #4: eed49cd19991: Pulling fs layer Step #4: f5d2ce154b86: Pulling fs layer Step #4: 484718e94cbc: Pulling fs layer Step #4: 4158576d060c: Pulling fs layer Step #4: 27fbc9a9ce26: Pulling fs layer Step #4: e50ee4df72d0: Pulling fs layer Step #4: eb7b65688a31: Pulling fs layer Step #4: 602e4fba0ce4: Pulling fs layer Step #4: 9f029dbae60c: Pulling fs layer Step #4: f2e8fc3f3f23: Waiting Step #4: 53b49708e4ff: Waiting Step #4: 01c322e4816f: Pulling fs layer Step #4: 6990a5ad36c4: Waiting Step #4: c1cdf88208d6: Pulling fs layer Step #4: d6c49aa3375b: Waiting Step #4: eed49cd19991: Waiting Step #4: e2922308f23e: Pulling fs layer Step #4: 500af3f64c08: Pulling fs layer Step #4: a529e48fa528: Pulling fs layer Step #4: f5d2ce154b86: Waiting Step #4: f7c9bce908ea: Pulling fs layer Step #4: 7f3ec81784d8: Pulling fs layer Step #4: 723a5fbd1018: Pulling fs layer Step #4: 484718e94cbc: Waiting Step #4: 00c04ce48537: Pulling fs layer Step #4: b3546bb64144: Pulling fs layer Step #4: 4158576d060c: Waiting Step #4: 27fbc9a9ce26: Waiting Step #4: 602e4fba0ce4: Waiting Step #4: e50ee4df72d0: Waiting Step #4: 9f029dbae60c: Waiting Step #4: eb7b65688a31: Waiting Step #4: 01c322e4816f: Waiting Step #4: c1cdf88208d6: Waiting Step #4: e2922308f23e: Waiting Step #4: 500af3f64c08: Waiting Step #4: e3268e59c103: Waiting Step #4: a529e48fa528: Waiting Step #4: f7c9bce908ea: Waiting Step #4: 7f3ec81784d8: Waiting Step #4: b3546bb64144: Waiting Step #4: 723a5fbd1018: Waiting Step #4: 00c04ce48537: Waiting Step #4: ccb0fc82c2e3: Download complete Step #4: a757b2605f4e: Verifying Checksum Step #4: a757b2605f4e: Download complete Step #4: f2e8fc3f3f23: Download complete Step #4: 53b49708e4ff: Verifying Checksum Step #4: 53b49708e4ff: Download complete Step #4: 1405bfab4466: Verifying Checksum Step #4: 1405bfab4466: Download complete Step #4: d6c49aa3375b: Verifying Checksum Step #4: d6c49aa3375b: Download complete Step #4: eed49cd19991: Verifying Checksum Step #4: eed49cd19991: Download complete Step #4: f5d2ce154b86: Verifying Checksum Step #4: f5d2ce154b86: Download complete Step #4: 484718e94cbc: Download complete Step #4: 4158576d060c: Verifying Checksum Step #4: 4158576d060c: Download complete Step #4: 27fbc9a9ce26: Verifying Checksum Step #4: 27fbc9a9ce26: Download complete Step #4: e50ee4df72d0: Verifying Checksum Step #4: e50ee4df72d0: Download complete Step #4: eb7b65688a31: Verifying Checksum Step #4: eb7b65688a31: Download complete Step #4: 602e4fba0ce4: Verifying Checksum Step #4: 602e4fba0ce4: Download complete Step #4: 9f029dbae60c: Verifying Checksum Step #4: 9f029dbae60c: Download complete Step #4: 01c322e4816f: Download complete Step #4: 6990a5ad36c4: Verifying Checksum Step #4: 6990a5ad36c4: Download complete Step #4: c1cdf88208d6: Verifying Checksum Step #4: c1cdf88208d6: Download complete Step #4: e2922308f23e: Verifying Checksum Step #4: e2922308f23e: Download complete Step #4: 1405bfab4466: Pull complete Step #4: 500af3f64c08: Download complete Step #4: a529e48fa528: Verifying Checksum Step #4: a529e48fa528: Download complete Step #4: f7c9bce908ea: Download complete Step #4: 7f3ec81784d8: Verifying Checksum Step #4: 7f3ec81784d8: Download complete Step #4: 723a5fbd1018: Verifying Checksum Step #4: 723a5fbd1018: Download complete Step #4: 00c04ce48537: Verifying Checksum Step #4: 00c04ce48537: Download complete Step #4: b3546bb64144: Download complete Step #4: a757b2605f4e: Pull complete Step #4: e3268e59c103: Verifying Checksum Step #4: e3268e59c103: Download complete Step #4: ccb0fc82c2e3: Pull complete Step #4: e3268e59c103: Pull complete Step #4: f2e8fc3f3f23: Pull complete Step #4: 53b49708e4ff: Pull complete Step #4: 6990a5ad36c4: Pull complete Step #4: d6c49aa3375b: Pull complete Step #4: eed49cd19991: Pull complete Step #4: f5d2ce154b86: Pull complete Step #4: 484718e94cbc: Pull complete Step #4: 4158576d060c: Pull complete Step #4: 27fbc9a9ce26: Pull complete Step #4: e50ee4df72d0: Pull complete Step #4: eb7b65688a31: Pull complete Step #4: 602e4fba0ce4: Pull complete Step #4: 9f029dbae60c: Pull complete Step #4: 01c322e4816f: Pull complete Step #4: c1cdf88208d6: Pull complete Step #4: e2922308f23e: Pull complete Step #4: 500af3f64c08: Pull complete Step #4: a529e48fa528: Pull complete Step #4: f7c9bce908ea: Pull complete Step #4: 7f3ec81784d8: Pull complete Step #4: 723a5fbd1018: Pull complete Step #4: 00c04ce48537: Pull complete Step #4: b3546bb64144: Pull complete Step #4: Digest: sha256:32fe1a404a72cbdff5b86892a6d2f7e92841ce2812bb1f175a57054cf8f5078e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> dbbe1693466a Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make curl yasm autoconf libtool meson nasm Step #4: ---> Running in 09bf11a690df Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Hit:4 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1163 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1480 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3895 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [964 kB] Step #4: Fetched 7617 kB in 1s (8094 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: curl is already the newest version (7.68.0-1ubuntu2.21). Step #4: The following additional packages will be installed: Step #4: automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4: libmpdec2 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libsigsegv2 m4 mime-support ninja-build python3 python3-minimal python3.8 Step #4: python3.8-minimal Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc python3-doc python3-tk python3-venv Step #4: python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libtool m4 meson mime-support nasm Step #4: ninja-build python3 python3-minimal python3.8 python3.8-minimal yasm Step #4: 0 upgraded, 24 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 7886 kB of archives. Step #4: After this operation, 41.0 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 meson all 0.53.2-2ubuntu2 [376 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 yasm amd64 1.3.0-2ubuntu1 [408 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 7886 kB in 1s (12.7 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../04-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../05-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../06-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../08-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../11-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../12-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Selecting previously unselected package meson. Step #4: Preparing to unpack .../13-meson_0.53.2-2ubuntu2_all.deb ... Step #4: Unpacking meson (0.53.2-2ubuntu2) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../14-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Selecting previously unselected package yasm. Step #4: Preparing to unpack .../15-yasm_1.3.0-2ubuntu1_amd64.deb ... Step #4: Unpacking yasm (1.3.0-2ubuntu1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up yasm (1.3.0-2ubuntu1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up meson (0.53.2-2ubuntu2) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container 09bf11a690df Step #4: ---> 9f76016d0ed3 Step #4: Step 3/6 : RUN pip3 install --upgrade pip Step #4: ---> Running in 914924cfde7a Step #4: Collecting pip Step #4: Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #4: Installing collected packages: pip Step #4: Found existing installation: pip 19.2.3 Step #4: Uninstalling pip-19.2.3: Step #4: Successfully uninstalled pip-19.2.3 Step #4: Successfully installed pip-24.0 Step #4: Removing intermediate container 914924cfde7a Step #4: ---> 9ad8f47a80ac Step #4: Step 4/6 : RUN git clone --depth 1 https://github.com/spdk/spdk && cd spdk && git submodule update --init Step #4: ---> Running in ff3939fd1273 Step #4: Cloning into 'spdk'... Step #4: Submodule 'dpdk' (https://github.com/spdk/dpdk.git) registered for path 'dpdk' Step #4: Submodule 'intel-ipsec-mb' (https://github.com/spdk/intel-ipsec-mb.git) registered for path 'intel-ipsec-mb' Step #4: Submodule 'isa-l' (https://github.com/spdk/isa-l.git) registered for path 'isa-l' Step #4: Submodule 'isa-l-crypto' (https://github.com/intel/isa-l_crypto) registered for path 'isa-l-crypto' Step #4: Submodule 'libvfio-user' (https://github.com/nutanix/libvfio-user.git) registered for path 'libvfio-user' Step #4: Submodule 'ocf' (https://github.com/Open-CAS/ocf.git) registered for path 'ocf' Step #4: Submodule 'xnvme' (https://github.com/OpenMPDK/xNVMe.git) registered for path 'xnvme' Step #4: Cloning into '/src/spdk/dpdk'... Step #4: Cloning into '/src/spdk/intel-ipsec-mb'... Step #4: Cloning into '/src/spdk/isa-l'... Step #4: Cloning into '/src/spdk/isa-l-crypto'... Step #4: Cloning into '/src/spdk/libvfio-user'... Step #4: Cloning into '/src/spdk/ocf'... Step #4: Cloning into '/src/spdk/xnvme'... Step #4: Submodule path 'dpdk': checked out 'afe4186365c4435c51ed9a8fd2550ee16c6c17db' Step #4: Submodule path 'intel-ipsec-mb': checked out '935a3802883249ba3b12e566833994af7991e808' Step #4: Submodule path 'isa-l': checked out '6f420b14a1e3e091bc9d15f508a54f82c007483c' Step #4: Submodule path 'isa-l-crypto': checked out '08297dc3e76d65e1bad83a9c9f9e49059cf806b5' Step #4: Submodule path 'libvfio-user': checked out 'e817d2e67835a80761fd33c4a1ed445c3309f3e7' Step #4: Submodule path 'ocf': checked out 'd1d6d7cb5f55b616d2aa5123f84ce4ece10fdb0b' Step #4: Submodule path 'xnvme': checked out '3834fd860d40b6a3608aae11f9ceb017a0c93b29' Step #4: Removing intermediate container ff3939fd1273 Step #4: ---> eab0063f5f25 Step #4: Step 5/6 : WORKDIR $SRC/spdk Step #4: ---> Running in c42572c8b68e Step #4: Removing intermediate container c42572c8b68e Step #4: ---> 27e79c7be809 Step #4: Step 6/6 : COPY build.sh parse_json_fuzzer.cc $SRC/ Step #4: ---> b75173f9481f Step #4: Successfully built b75173f9481f Step #4: Successfully tagged gcr.io/oss-fuzz/spdk:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/spdk Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filerZUxML Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/spdk/.git Step #5 - "srcmap": + GIT_DIR=/src/spdk Step #5 - "srcmap": + cd /src/spdk Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/spdk/spdk Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=623709b518a111ffe0318286d7d0bdf03301918f Step #5 - "srcmap": + jq_inplace /tmp/filerZUxML '."/src/spdk" = { type: "git", url: "https://github.com/spdk/spdk", rev: "623709b518a111ffe0318286d7d0bdf03301918f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileu3yrOb Step #5 - "srcmap": + cat /tmp/filerZUxML Step #5 - "srcmap": + jq '."/src/spdk" = { type: "git", url: "https://github.com/spdk/spdk", rev: "623709b518a111ffe0318286d7d0bdf03301918f" }' Step #5 - "srcmap": + mv /tmp/fileu3yrOb /tmp/filerZUxML Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filerZUxML Step #5 - "srcmap": + rm /tmp/filerZUxML Step #5 - "srcmap": { Step #5 - "srcmap": "/src/spdk": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/spdk/spdk", Step #5 - "srcmap": "rev": "623709b518a111ffe0318286d7d0bdf03301918f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./scripts/pkgdep.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": g++ is already the newest version (4:9.3.0-1ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": g++ set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": gcc is already the newest version (4:9.3.0-1ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": gcc set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": make is already the newest version (4.2.1-1.2). Step #6 - "compile-libfuzzer-introspector-x86_64": libssl-dev is already the newest version (1.1.1f-1ubuntu2.22). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": cmocka-doc ibverbs-providers javascript-common libaio1 libcmocka0 libcunit1 Step #6 - "compile-libfuzzer-introspector-x86_64": libibverbs1 libiscsi7 libjs-jquery libjson-c4 libnl-3-200 libnl-route-3-200 Step #6 - "compile-libfuzzer-introspector-x86_64": librdmacm1 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": apache2 | lighttpd | httpd libcunit1-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": cmocka-doc ibverbs-providers javascript-common libaio-dev libaio1 Step #6 - "compile-libfuzzer-introspector-x86_64": libcmocka-dev libcmocka0 libcunit1 libcunit1-dev libibverbs1 libiscsi-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libiscsi7 libjs-jquery libjson-c-dev libjson-c4 libnl-3-200 Step #6 - "compile-libfuzzer-introspector-x86_64": libnl-route-3-200 librdmacm1 uuid-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 1369 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 5619 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 1% [1 libjson-c4 14.2 kB/29.3 kB 48%] 3% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-3-200 amd64 3.4.0-1ubuntu0.1 [54.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [2 libnl-3-200 2606 B/54.4 kB 5%] 7% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnl-route-3-200 amd64 3.4.0-1ubuntu0.1 [151 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 7% [3 libnl-route-3-200 82 B/151 kB 0%] 17% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libibverbs1 amd64 28.0-1ubuntu1 [53.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 17% [4 libibverbs1 2728 B/53.6 kB 5%] 21% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 ibverbs-providers amd64 28.0-1ubuntu1 [232 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 21% [5 ibverbs-providers 0 B/232 kB 0%] 36% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 36% [6 javascript-common 6066 B/6066 B 100%] 37% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libaio1 amd64 0.3.112-5 [7184 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libaio-dev amd64 0.3.112-5 [13.7 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [8 libaio-dev 550 B/13.7 kB 4%] 40% [Waiting for headers] Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcunit1 amd64 2.1-3-dfsg-2build1 [27.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 41% [9 libcunit1 6864 B/27.1 kB 25%] 43% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcunit1-dev amd64 2.1-3-dfsg-2build1 [55.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 43% [10 libcunit1-dev 2690 B/55.2 kB 5%] 47% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 librdmacm1 amd64 28.0-1ubuntu1 [64.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 47% [11 librdmacm1 0 B/64.9 kB 0%] 52% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libiscsi7 amd64 1.18.0-2 [63.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 52% [12 libiscsi7 0 B/63.9 kB 0%] 57% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libiscsi-dev amd64 1.18.0-2 [80.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 58% [13 libiscsi-dev 11.9 kB/80.4 kB 15%] 63% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 63% [14 libjs-jquery 0 B/329 kB 0%] 83% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 83% [15 cmocka-doc 0 B/84.2 kB 0%] 89% [Working] Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [16 libcmocka0 0 B/21.1 kB 0%] 91% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [17 libcmocka-dev 0 B/15.9 kB 0%] 93% [Waiting for headers] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 94% [18 libjson-c-dev 16.6 kB/46.9 kB 35%] 97% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.4 [33.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 99% [19 uuid-dev 33.6 kB/33.6 kB 100%] 100% [Working] Fetched 1369 kB in 0s (3933 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjson-c4:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18756 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnl-3-200:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-libnl-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnl-route-3-200:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libnl-route-3-200_3.4.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libibverbs1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libibverbs1_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libibverbs1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package ibverbs-providers:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-ibverbs-providers_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking ibverbs-providers:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package javascript-common. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-javascript-common_11_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking javascript-common (11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libaio1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-libaio1_0.3.112-5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libaio1:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libaio-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-libaio-dev_0.3.112-5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libaio-dev:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcunit1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-libcunit1_2.1-3-dfsg-2build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcunit1:amd64 (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcunit1-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-libcunit1-dev_2.1-3-dfsg-2build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcunit1-dev (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package librdmacm1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-librdmacm1_28.0-1ubuntu1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking librdmacm1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libiscsi7:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-libiscsi7_1.18.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libiscsi7:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libiscsi-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-libiscsi-dev_1.18.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libiscsi-dev:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjs-jquery. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package cmocka-doc. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-cmocka-doc_1.1.5-2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking cmocka-doc (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcmocka0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../15-libcmocka0_1.1.5-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcmocka0:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libcmocka-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../16-libcmocka-dev_1.1.5-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjson-c-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../17-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package uuid-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../18-uuid-dev_2.34-0.1ubuntu9.4_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up javascript-common (11) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcmocka0:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.4) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcmocka-dev:amd64 (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnl-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcunit1:amd64 (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libaio1:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libaio-dev:amd64 (0.3.112-5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnl-route-3-200:amd64 (3.4.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libcunit1-dev (2.1-3-dfsg-2build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up cmocka-doc (1.1.5-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libibverbs1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up ibverbs-providers:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up librdmacm1:amd64 (28.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libiscsi7:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libiscsi-dev:amd64 (1.18.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": python3 is already the newest version (3.8.2-0ubuntu2). Step #6 - "compile-libfuzzer-introspector-x86_64": python3 set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": unzip is already the newest version (6.0-25ubuntu1.2). Step #6 - "compile-libfuzzer-introspector-x86_64": unzip set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libfuse3-3 libncurses-dev libpcre2-16-0 libpcre2-32-0 Step #6 - "compile-libfuzzer-introspector-x86_64": libpcre2-dev libpcre2-posix2 libpython3-dev libpython3.8 libpython3.8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libselinux1-dev libsepol1-dev python-pip-whl python3-distutils Step #6 - "compile-libfuzzer-introspector-x86_64": python3-lib2to3 python3-pkg-resources python3-setuptools python3-wheel Step #6 - "compile-libfuzzer-introspector-x86_64": python3.8-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": fuse3 fuse ncurses-doc python-setuptools-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libexpat1-dev libfuse3-3 libfuse3-dev libncurses-dev libncurses5-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libncursesw5-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 Step #6 - "compile-libfuzzer-introspector-x86_64": libpython3-dev libpython3.8 libpython3.8-dev libselinux1-dev libsepol1-dev Step #6 - "compile-libfuzzer-introspector-x86_64": python-pip-whl python3-dev python3-distutils python3-lib2to3 python3-pip Step #6 - "compile-libfuzzer-introspector-x86_64": python3-pkg-resources python3-setuptools python3-wheel python3.8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 11.2 MB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 44.9 MB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [1 python3-pkg-resources 14.2 kB/130 kB 11%] 2% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [2 libexpat1-dev 0 B/116 kB 0%] 3% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 libfuse3-3 amd64 3.9.0-2 [74.0 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 3% [3 libfuse3-3 0 B/74.0 kB 0%] 5% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 5% [4 libsepol1-dev 0 B/325 kB 0%] 8% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 8% [5 libpcre2-16-0 0 B/181 kB 0%] 10% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 10% [6 libpcre2-32-0 0 B/170 kB 0%] 12% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [7 libpcre2-posix2 5988 B/5988 B 100%] 13% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 13% [8 libpcre2-dev 16.4 kB/672 kB 2%] 18% [Working] Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [9 libselinux1-dev 26.1 kB/151 kB 17%] 20% [Working] Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 libfuse3-dev amd64 3.9.0-2 [123 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [10 libfuse3-dev 9256 B/123 kB 8%] 22% [Working] Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 22% [11 libncurses-dev 0 B/340 kB 0%] 25% [Working] Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses5-dev amd64 6.2-0ubuntu2.1 [984 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 25% [12 libncurses5-dev 984 B/984 B 100%] 26% [Working] Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncursesw5-dev amd64 6.2-0ubuntu2.1 [988 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [13 libncursesw5-dev 18 B/988 B 2%] 27% [Working] Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [14 libpython3.8 64.3 kB/1625 kB 4%] 39% [Working] Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 39% [15 libpython3.8-dev 0 B/3950 kB 0%] 68% [Working] Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [16 libpython3-dev 0 B/7236 B 0%] 69% [Working] Get:17 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [17 python-pip-whl 20.5 kB/1805 kB 1%] 83% [Working] Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 83% [18 zlib1g-dev 0 B/155 kB 0%] 85% [Waiting for headers] Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [19 python3.8-dev 56.7 kB/514 kB 11%] 89% [Working] Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [20 python3-lib2to3 0 B/76.3 kB 0%] 91% [Working] Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [21 python3-distutils 0 B/141 kB 0%] 93% [Working] Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [22 python3-dev 0 B/1212 B 0%] 93% [Working] Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 93% [23 python3-setuptools 0 B/330 kB 0%] 97% [Working] Get:24 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 97% [24 python3-wheel 23.9 kB/23.9 kB 100%] 98% [Waiting for headers] Get:25 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 98% [25 python3-pip 0 B/231 kB 0%] 100% [Working] Fetched 11.2 MB in 1s (13.8 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pkg-resources. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19170 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../00-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libexpat1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../01-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libfuse3-3:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../02-libfuse3-3_3.9.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libfuse3-3:amd64 (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libsepol1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../03-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-16-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../04-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-32-0:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../05-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-posix2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../06-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpcre2-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../07-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libselinux1-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../08-libselinux1-dev_3.0-1build2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libfuse3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../09-libfuse3-dev_3.9.0-2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libfuse3-dev (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncurses-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../10-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncurses5-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../11-libncurses5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libncursesw5-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../12-libncursesw5-dev_6.2-0ubuntu2.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libncursesw5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../13-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3.8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../14-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libpython3-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../15-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python-pip-whl. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../16-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../17-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3.8-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../18-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-lib2to3. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../19-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-distutils. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../20-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../21-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-setuptools. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../22-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-wheel. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../23-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pip. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../24-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncursesw5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libfuse3-3:amd64 (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libncurses5-dev:amd64 (6.2-0ubuntu2.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libfuse3-dev (3.9.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-dev (3.8.2-0ubuntu2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting ninja Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl.metadata (5.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ninja-1.11.1.1-py2.py3-none-manylinux1_x86_64.manylinux_2_5_x86_64.whl (307 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/307.2 kB ? eta -:--:--  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/307.2 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 163.8/307.2 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 307.2/307.2 kB 2.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: ninja Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed ninja-1.11.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting meson Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading meson-1.3.2-py3-none-any.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading meson-1.3.2-py3-none-any.whl (977 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/977.7 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/977.7 kB 1.1 MB/s eta 0:00:01  ━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 163.8/977.7 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 399.4/977.7 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 921.6/977.7 kB 6.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 977.7/977.7 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: meson Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed meson-1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyelftools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyelftools-0.30-py2.py3-none-any.whl.metadata (381 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyelftools-0.30-py2.py3-none-any.whl (177 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/177.6 kB ? eta -:--:--  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/177.6 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 163.8/177.6 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 177.6/177.6 kB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyelftools Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyelftools-0.30 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting ijson Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ijson-3.2.3-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading ijson-3.2.3-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/113.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/113.2 kB 930.1 kB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 113.2/113.2 kB 1.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: ijson Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed ijson-3.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-magic Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_magic-0.4.27-py2.py3-none-any.whl.metadata (5.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_magic-0.4.27-py2.py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-magic Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed python-magic-0.4.27 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting grpcio Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio-1.62.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio-1.62.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (5.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.6 MB 2.4 MB/s eta 0:00:03  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/5.6 MB 1.6 MB/s eta 0:00:04  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/5.6 MB 2.3 MB/s eta 0:00:03  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/5.6 MB 3.7 MB/s eta 0:00:02  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.6 MB 6.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/5.6 MB 10.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 4.2/5.6 MB 16.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.6/5.6 MB 20.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.6/5.6 MB 18.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: grpcio Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed grpcio-1.62.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting grpcio-tools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio_tools-1.62.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting protobuf<5.0dev,>=4.21.6 (from grpcio-tools) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading protobuf-4.25.3-cp37-abi3-manylinux2014_x86_64.whl.metadata (541 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: grpcio>=1.62.0 in /usr/local/lib/python3.8/site-packages (from grpcio-tools) (1.62.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (from grpcio-tools) (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading grpcio_tools-1.62.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (2.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.8 MB 2.4 MB/s eta 0:00:02  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.1/2.8 MB 1.6 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/2.8 MB 2.4 MB/s eta 0:00:02  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/2.8 MB 3.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/2.8 MB 6.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 2.2/2.8 MB 10.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/2.8 MB 11.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading protobuf-4.25.3-cp37-abi3-manylinux2014_x86_64.whl (294 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/294.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 294.6/294.6 kB 29.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: protobuf, grpcio-tools Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed grpcio-tools-1.62.0 protobuf-4.25.3 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 934.6 kB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pyyaml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading Jinja2-3.1.3-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading Jinja2-3.1.3-py3-none-any.whl (133 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/133.2 kB ? eta -:--:--  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/133.2 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 92.2/133.2 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 133.2/133.2 kB 1.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading MarkupSafe-2.1.5-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (26 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: MarkupSafe, Jinja2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.3 MarkupSafe-2.1.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64":  Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-ptyprocess python3-pyparsing python3-six python3-urwid Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": python-pexpect-doc python-pyparsing-doc python-urwid-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": python3-configshell-fb python3-pexpect python3-ptyprocess python3-pyparsing Step #6 - "compile-libfuzzer-introspector-x86_64": python3-six python3-urwid Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 318 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1822 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 6% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyparsing all 2.4.6-1 [61.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 7% [2 python3-pyparsing 2526 B/61.3 kB 4%] Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-urwid amd64 2.0.1-3 [159 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 python3-urwid 1478 B/159 kB 1%] 68% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-configshell-fb all 1:1.1.27-0ubuntu1 [28.0 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 70% [4 python3-configshell-fb 4580 B/28.0 kB 16%] 79% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-ptyprocess all 0.6.0-1ubuntu1 [13.3 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 79% [5 python3-ptyprocess 0 B/13.3 kB 0%] 85% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pexpect all 4.6.0-1build1 [44.6 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 85% [6 python3-pexpect 0 B/44.6 kB 0%] 100% [Working] Fetched 318 kB in 0s (1119 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-six. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20601 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-python3-six_1.14.0-2_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-six (1.14.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pyparsing. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-python3-pyparsing_2.4.6-1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pyparsing (2.4.6-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-urwid. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-python3-urwid_2.0.1-3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-urwid (2.0.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-configshell-fb. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-python3-configshell-fb_1%3a1.1.27-0ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-configshell-fb (1:1.1.27-0ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-ptyprocess. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-python3-ptyprocess_0.6.0-1ubuntu1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-ptyprocess (0.6.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package python3-pexpect. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-python3-pexpect_4.6.0-1build1_all.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking python3-pexpect (4.6.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-urwid (2.0.1-3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:141: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:145: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:149: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/python3/dist-packages/urwid/tests/test_canvas.py:232: SyntaxWarning: 'str' object is not callable; perhaps you missed a comma? Step #6 - "compile-libfuzzer-introspector-x86_64": assert result == expected, "got: %r expected: %r" (result, expected) Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-six (1.14.0-2) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pyparsing (2.4.6-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-configshell-fb (1:1.1.27-0ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-ptyprocess (0.6.0-1ubuntu1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up python3-pexpect (4.6.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": nasm is already the newest version (2.14.02-1). Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libnuma-dev libnuma1 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 53.2 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 230 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libnuma1 amd64 2.0.12-1 [20.8 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 21% [1 libnuma1 13.8 kB/20.8 kB 66%] 41% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libnuma-dev amd64 2.0.12-1 [32.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 45% [2 libnuma-dev 2526 B/32.4 kB 8%] 100% [Working] Fetched 53.2 kB in 0s (270 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnuma1:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20722 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libnuma1_2.0.12-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnuma1:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libnuma-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libnuma-dev_2.0.12-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libnuma-dev:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnuma1:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libnuma-dev:amd64 (2.0.12-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": autoconf is already the newest version (2.69-11.1). Step #6 - "compile-libfuzzer-introspector-x86_64": automake is already the newest version (1:1.16.1-4ubuntu6). Step #6 - "compile-libfuzzer-introspector-x86_64": automake set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool is already the newest version (2.4.6-14). Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": help2man Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 173 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 509 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 help2man amd64 1.47.13 [173 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 6% [1 help2man 13.8 kB/173 kB 8%] 100% [Working] Fetched 173 kB in 0s (724 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package help2man. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20769 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../help2man_1.47.13_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking help2man (1.47.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up help2man (1.47.13) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": systemtap-sdt-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 16.4 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 75.8 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 systemtap-sdt-dev amd64 4.2-3ubuntu0.1 [16.4 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 67% [1 systemtap-sdt-dev 13.8 kB/16.4 kB 84%] 100% [Working] Fetched 16.4 kB in 0s (125 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package systemtap-sdt-dev. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20855 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../systemtap-sdt-dev_4.2-3ubuntu0.1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking systemtap-sdt-dev (4.2-3ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up systemtap-sdt-dev (4.2-3ubuntu0.1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --without-shared Step #6 - "compile-libfuzzer-introspector-x86_64": Using default SPDK env in /src/spdk/lib/env_dpdk Step #6 - "compile-libfuzzer-introspector-x86_64": Using default DPDK in /src/spdk/dpdk/build Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure: line 826: pkg-config: command not found Step #6 - "compile-libfuzzer-introspector-x86_64": ./configure: line 831: pkg-config: command not found Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring ISA-L (logfile: /src/spdk/isa-l/spdk-isal.log)...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring ISA-L-crypto (logfile: /src/spdk/isa-l-crypto/spdk-isal-crypto.log)...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mk/config.mk...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Creating mk/cc.flags.mk...done. Step #6 - "compile-libfuzzer-introspector-x86_64": Type 'make' to build. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": The Meson build system Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 1.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Source dir: /src/spdk/dpdk Step #6 - "compile-libfuzzer-introspector-x86_64": Build dir: /src/spdk/dpdk/build-tmp Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: native build Step #6 - "compile-libfuzzer-introspector-x86_64": Program cat found: YES (/usr/bin/cat) Step #6 - "compile-libfuzzer-introspector-x86_64": Project name: DPDK Step #6 - "compile-libfuzzer-introspector-x86_64": Project version: 23.11.0 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler for the host machine: clang (clang 15.0.0 "clang version 15.0.0 (https://github.com/llvm/llvm-project.git bf7f8d6fa6f460bf0a16ffec319cd71592216bf4)") Step #6 - "compile-libfuzzer-introspector-x86_64": C linker for the host machine: clang ld.bfd 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu family: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Host machine cpu: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Message: ## Building in Developer Mode ## Step #6 - "compile-libfuzzer-introspector-x86_64": Program pkg-config pkgconf found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program check-symbols.sh found: YES (/src/spdk/dpdk/buildtools/check-symbols.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Program options-ibverbs-static.sh found: YES (/src/spdk/dpdk/buildtools/options-ibverbs-static.sh) Step #6 - "compile-libfuzzer-introspector-x86_64": Program python3 found: YES (/usr/local/bin/python3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Program cat found: YES (/usr/bin/cat) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -march=native: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size of "void *" : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size of "void *" : 8 (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Library m found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library numa found: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "numaif.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Library fdt found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Library execinfo found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "execinfo.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Did not find pkg-config by name 'pkg-config' Step #6 - "compile-libfuzzer-introspector-x86_64": Found pkg-config: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libarchive found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libbsd found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency jansson found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency openssl found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Run-time dependency libpcap found: NO (tried pkgconfig) Step #6 - "compile-libfuzzer-introspector-x86_64": Library pcap found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wcast-qual: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wdeprecated: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat-nonliteral: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wformat-security: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wmissing-declarations: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wmissing-prototypes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wnested-externs: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wold-style-definition: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wpointer-arith: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wsign-compare: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wstrict-prototypes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wundef: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wwrite-strings: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-address-of-packed-member: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-packed-not-aligned: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-missing-field-initializers: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Program objdump found: YES (/usr/bin/objdump) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512f: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Checking if "AVX512 checking" compiles: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__SSE4_2__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AES__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX2__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512BW__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512CD__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512DQ__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512F__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512VL__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__PCLMUL__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__RDRND__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__RDSEED__" : 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__VPCLMULQDQ__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__znver1__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__znver2__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__znver3__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__znver4__" : (undefined) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-format-truncation: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/log: Defining dependency "log" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/kvargs: Defining dependency "kvargs" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/telemetry: Defining dependency "telemetry" Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for function "getentropy" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/eal: Defining dependency "eal" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/ring: Defining dependency "ring" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/rcu: Defining dependency "rcu" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/mempool: Defining dependency "mempool" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/mbuf: Defining dependency "mbuf" Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__PCLMUL__" : 1 (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching value of define "__AVX512F__" : (undefined) (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mpclmul: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -maes: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512f: YES (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512bw: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512dq: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx512vl: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mvpclmulqdq: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx2: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -mavx: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/net: Defining dependency "net" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/meter: Defining dependency "meter" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/ethdev: Defining dependency "ethdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/pci: Defining dependency "pci" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/cmdline: Defining dependency "cmdline" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/hash: Defining dependency "hash" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/timer: Defining dependency "timer" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/compressdev: Defining dependency "compressdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/cryptodev: Defining dependency "cryptodev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/dmadev: Defining dependency "dmadev" Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-cast-qual: YES Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/power: Defining dependency "power" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/reorder: Defining dependency "reorder" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/security: Defining dependency "security" Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "linux/userfaultfd.h" : YES Step #6 - "compile-libfuzzer-introspector-x86_64": Has header "linux/vduse.h" : NO Step #6 - "compile-libfuzzer-introspector-x86_64": Message: lib/vhost: Defining dependency "vhost" Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler for C supports arguments -Wno-format-truncation: NO (cached) Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/bus/pci: Defining dependency "bus_pci" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/bus/vdev: Defining dependency "bus_vdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: drivers/mempool/ring: Defining dependency "mempool_ring" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling raw/* drivers: missing internal dependency "rawdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling regex/* drivers: missing internal dependency "regexdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling ml/* drivers: missing internal dependency "mldev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling event/* drivers: missing internal dependency "eventdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling baseband/* drivers: missing internal dependency "bbdev" Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Disabling gpu/* drivers: missing internal dependency "gpudev" Step #6 - "compile-libfuzzer-introspector-x86_64": Program doxygen found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Program sphinx-build found: NO Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring rte_build_config.h using configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Applications Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": apps: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libs: Step #6 - "compile-libfuzzer-introspector-x86_64": log, kvargs, telemetry, eal, ring, rcu, mempool, mbuf, Step #6 - "compile-libfuzzer-introspector-x86_64": net, meter, ethdev, pci, cmdline, hash, timer, compressdev, Step #6 - "compile-libfuzzer-introspector-x86_64": cryptodev, dmadev, power, reorder, security, vhost, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": =============== Step #6 - "compile-libfuzzer-introspector-x86_64": Drivers Enabled Step #6 - "compile-libfuzzer-introspector-x86_64": =============== Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": common: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": bus: Step #6 - "compile-libfuzzer-introspector-x86_64": pci, vdev, Step #6 - "compile-libfuzzer-introspector-x86_64": mempool: Step #6 - "compile-libfuzzer-introspector-x86_64": ring, Step #6 - "compile-libfuzzer-introspector-x86_64": dma: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": net: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": crypto: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": compress: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Message: Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Content Skipped Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": apps: Step #6 - "compile-libfuzzer-introspector-x86_64": dumpcap: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": graph: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdump: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": proc-info: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-acl: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-bbdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-cmdline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-compress-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-crypto-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-dma-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-eventdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-fib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-flow-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-gpudev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-mldev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-pipeline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-pmd: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-regex: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-sad: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": test-security-perf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libs: Step #6 - "compile-libfuzzer-introspector-x86_64": metrics: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": acl: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bbdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bitratestats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": bpf: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": cfgfile: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": distributor: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": efd: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": eventdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": dispatcher: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gpudev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gro: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": gso: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": ip_frag: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": jobstats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": latencystats: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": lpm: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": member: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pcapng: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": rawdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": regexdev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": mldev: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": rib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": sched: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": stack: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": ipsec: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdcp: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": fib: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": port: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pdump: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": table: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": pipeline: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": graph: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": node: explicitly disabled via build config Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": drivers: Step #6 - "compile-libfuzzer-introspector-x86_64": common/cpt: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/dpaax: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/iavf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/idpf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/mvep: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/auxiliary: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/cdx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/fslmc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/ifpga: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/platform: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": bus/vmbus: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/qat: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": common/sfc_efx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/bucket: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": mempool/stack: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/hisilicon: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/idxd: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/ioat: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": dma/skeleton: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/af_packet: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/af_xdp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ark: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/atlantic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/avp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/axgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bnx2x: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bnxt: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/bonding: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cpfl: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/cxgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/dpaa: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/dpaa2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/e1000: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ena: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enetc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enetfec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/enic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/failsafe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/fm10k: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/gve: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/hinic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/hns3: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/i40e: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/iavf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ice: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/idpf: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/igc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ionic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ipn3ke: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ixgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mana: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/memif: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mlx4: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mvneta: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/mvpp2: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/netvsc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/nfb: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ngbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/null: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/octeon_ep: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/pcap: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/pfe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/qede: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/ring: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/sfc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/softnic: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/tap: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/thunderx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/txgbe: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vdev_netvsc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vhost: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/virtio: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": net/vmxnet3: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": raw/*: missing internal dependency, "rawdev" Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/armv8: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/bcmfs: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/caam_jr: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/ccp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/cnxk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/dpaa_sec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/dpaa2_sec: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/ipsec_mb: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/mvsam: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/nitrox: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/null: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/openssl: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/scheduler: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/uadk: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": crypto/virtio: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/isal: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/octeontx: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": compress/zlib: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": regex/*: missing internal dependency, "regexdev" Step #6 - "compile-libfuzzer-introspector-x86_64": ml/*: missing internal dependency, "mldev" Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/ifc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/mlx5: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/nfp: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": vdpa/sfc: not in enabled drivers build config Step #6 - "compile-libfuzzer-introspector-x86_64": event/*: missing internal dependency, "eventdev" Step #6 - "compile-libfuzzer-introspector-x86_64": baseband/*: missing internal dependency, "bbdev" Step #6 - "compile-libfuzzer-introspector-x86_64": gpu/*: missing internal dependency, "gpudev" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build targets in project: 82 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": DPDK 23.11.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User defined options Step #6 - "compile-libfuzzer-introspector-x86_64": default_library : static Step #6 - "compile-libfuzzer-introspector-x86_64": libdir : lib Step #6 - "compile-libfuzzer-introspector-x86_64": prefix : /src/spdk/dpdk/build Step #6 - "compile-libfuzzer-introspector-x86_64": c_args : -fPIC -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": c_link_args : Step #6 - "compile-libfuzzer-introspector-x86_64": cpu_instruction_set: native Step #6 - "compile-libfuzzer-introspector-x86_64": disable_apps : test-regex,test-dma-perf,test-fib,dumpcap,proc-info,test-sad,test-bbdev,test-mldev,test-compress-perf,test-pipeline,test-gpudev,test-crypto-perf,test-flow-perf,test-eventdev,test,pdump,test-acl,test-security-perf,test-cmdline,test-pmd,graph Step #6 - "compile-libfuzzer-introspector-x86_64": disable_libs : jobstats,bbdev,node,mldev,bpf,eventdev,pcapng,metrics,bitratestats,pdcp,gso,lpm,distributor,latencystats,rib,gpudev,table,sched,port,ip_frag,regexdev,dispatcher,cfgfile,efd,member,pdump,acl,fib,pipeline,ipsec,gro,rawdev,stack,graph Step #6 - "compile-libfuzzer-introspector-x86_64": enable_docs : false Step #6 - "compile-libfuzzer-introspector-x86_64": enable_drivers : bus,bus/pci,bus/vdev,mempool/ring Step #6 - "compile-libfuzzer-introspector-x86_64": enable_kmods : false Step #6 - "compile-libfuzzer-introspector-x86_64": tests : false Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Found ninja-1.11.1.git.kitware.jobserver-1 at /usr/local/bin/ninja Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: autodetecting backend as ninja Step #6 - "compile-libfuzzer-introspector-x86_64": INFO: calculating backend command to run: /usr/local/bin/ninja -C /src/spdk/dpdk/build-tmp -j 32 Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: Entering directory `/src/spdk/dpdk/build-tmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [0/264] Compiling C object lib/librte_log.a.p/log_log.c.o [0/264] Compiling C object lib/librte_log.a.p/log_log_linux.c.o [0/264] Compiling C object lib/librte_kvargs.a.p/kvargs_rte_kvargs.c.o [0/264] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry.c.o [0/264] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_data.c.o [0/264] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_legacy.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_bus.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_class.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_config.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_debug.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dev.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_devargs.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_errno.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_fbarray.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hexdump.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_interrupts.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_launch.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_lcore.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_mcfg.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memalloc.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memory.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memzone.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_options.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_string_fns.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_tailqs.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_thread.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_timer.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_points.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_uuid.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_malloc_elem.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_malloc_heap.c.o [0/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_malloc.c.o [1/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_errno.c.o [1/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_random.c.o [2/264] Compiling C object lib/librte_log.a.p/log_log_linux.c.o [2/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_reciprocal.c.o [3/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_class.c.o [3/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_service.c.o [4/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_debug.c.o [4/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_version.c.o [5/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_string_fns.c.o [5/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dynmem.c.o [6/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hexdump.c.o [6/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_cpuflags.c.o [7/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_uuid.c.o [7/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hypervisor.c.o [8/264] Compiling C object lib/librte_kvargs.a.p/kvargs_rte_kvargs.c.o [8/264] Linking static target lib/librte_kvargs.a [9/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_version.c.o [9/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_proc.c.o [10/264] Linking static target lib/librte_kvargs.a [10/264] Generating lib/kvargs.sym_chk with a custom command (wrapped by meson to capture output) [11/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_reciprocal.c.o [11/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace.c.o [12/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_hypervisor.c.o [12/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_ctf.c.o [13/264] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_data.c.o [13/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_utils.c.o [14/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_cpuflags.c.o [14/264] Compiling C object lib/librte_eal.a.p/eal_common_hotplug_mp.c.o [15/264] Compiling C object lib/librte_log.a.p/log_log.c.o [15/264] Linking static target lib/librte_log.a [16/264] Linking static target lib/librte_log.a [16/264] Generating lib/log.sym_chk with a custom command (wrapped by meson to capture output) [17/264] Generating lib/kvargs.sym_chk with a custom command (wrapped by meson to capture output) [17/264] Compiling C object lib/librte_eal.a.p/eal_common_malloc_mp.c.o [18/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_config.c.o [18/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_keepalive.c.o [19/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_timer.c.o [19/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_debug.c.o [20/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_launch.c.o [20/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_file.c.o [21/264] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry_legacy.c.o [21/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_filesystem.c.o [22/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_mcfg.c.o [22/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_firmware.c.o [23/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_bus.c.o [23/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_memory.c.o [24/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_tailqs.c.o [24/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_thread.c.o [25/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_interrupts.c.o [25/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_timer.c.o [26/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memalloc.c.o [26/264] Compiling C object lib/librte_eal.a.p/eal_unix_rte_thread.c.o [27/264] Generating lib/log.sym_chk with a custom command (wrapped by meson to capture output) [27/264] Linking target lib/librte_log.so.24.0 [28/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_random.c.o [28/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal.c.o [29/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_devargs.c.o [29/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_alarm.c.o [30/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_points.c.o [30/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_cpuflags.c.o [31/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_firmware.c.o [31/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_dev.c.o [32/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_debug.c.o [32/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_hugepage_info.c.o [33/264] Linking target lib/librte_log.so.24.0 [33/264] Generating symbol file lib/librte_log.so.24.0.p/librte_log.so.24.0.symbols [34/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dev.c.o [34/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_interrupts.c.o [35/264] Compiling C object lib/librte_eal.a.p/eal_common_malloc_elem.c.o [35/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_lcore.c.o [36/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memzone.c.o [36/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memalloc.c.o [37/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_thread.c.o [37/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memory.c.o [38/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_cpuflags.c.o [38/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_thread.c.o [39/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_lcore.c.o [39/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_timer.c.o [40/264] Compiling C object lib/librte_eal.a.p/eal_unix_rte_thread.c.o [40/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio.c.o [41/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_ctf.c.o [41/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio_mp_sync.c.o [42/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_dynmem.c.o [42/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cpuflags.c.o [43/264] Compiling C object lib/librte_eal.a.p/eal_common_hotplug_mp.c.o [43/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cycles.c.o [44/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace_utils.c.o [44/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_hypervisor.c.o [45/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_thread.c.o [45/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_spinlock.c.o [46/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_trace.c.o [46/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_power_intrinsics.c.o [47/264] Compiling C object lib/librte_telemetry.a.p/telemetry_telemetry.c.o [47/264] Linking static target lib/librte_telemetry.a [48/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio_mp_sync.c.o [48/264] Compiling C object lib/librte_ring.a.p/ring_rte_ring.c.o [49/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_spinlock.c.o [49/264] Compiling C object lib/librte_rcu.a.p/rcu_rte_rcu_qsbr.c.o [50/264] Linking static target lib/librte_telemetry.a [50/264] Generating lib/telemetry.sym_chk with a custom command (wrapped by meson to capture output) [51/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_hypervisor.c.o [51/264] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool.c.o [52/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cpuflags.c.o [52/264] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops.c.o [53/264] Generating symbol file lib/librte_log.so.24.0.p/librte_log.so.24.0.symbols [53/264] Linking target lib/librte_kvargs.so.24.0 [54/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_malloc.c.o [54/264] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops_default.c.o [55/264] Linking target lib/librte_kvargs.so.24.0 [55/264] Generating symbol file lib/librte_kvargs.so.24.0.p/librte_kvargs.so.24.0.symbols [56/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_proc.c.o [56/264] Compiling C object lib/librte_mempool.a.p/mempool_mempool_trace_points.c.o [57/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_memory.c.o [57/264] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf.c.o [58/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_fbarray.c.o [58/264] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_ptype.c.o [59/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_keepalive.c.o [59/264] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_pool_ops.c.o [60/264] Generating symbol file lib/librte_kvargs.so.24.0.p/librte_kvargs.so.24.0.symbols [60/264] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_dyn.c.o [61/264] Compiling C object lib/librte_eal.a.p/eal_common_malloc_mp.c.o [61/264] Compiling C object lib/net/libnet_crc_avx512_lib.a.p/net_crc_avx512.c.o [62/264] Compiling C object lib/librte_eal.a.p/eal_common_rte_service.c.o [62/264] Compiling C object lib/librte_net.a.p/net_rte_arp.c.o [63/264] Compiling C object lib/librte_eal.a.p/eal_common_malloc_heap.c.o [63/264] Compiling C object lib/librte_net.a.p/net_rte_ether.c.o [64/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_timer.c.o [64/264] Compiling C object lib/librte_net.a.p/net_rte_net.c.o [65/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_file.c.o [65/264] Compiling C object lib/librte_net.a.p/net_rte_net_crc.c.o [66/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_filesystem.c.o [66/264] Compiling C object lib/librte_net.a.p/net_net_crc_sse.c.o [67/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_thread.c.o [67/264] Compiling C object lib/librte_meter.a.p/meter_rte_meter.c.o [68/264] Compiling C object lib/librte_eal.a.p/eal_unix_eal_unix_memory.c.o [68/264] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_driver.c.o [69/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_lcore.c.o [69/264] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_private.c.o [70/264] Generating lib/telemetry.sym_chk with a custom command (wrapped by meson to capture output) [70/264] Linking target lib/librte_telemetry.so.24.0 [71/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_timer.c.o [71/264] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_profile.c.o [72/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_alarm.c.o [72/264] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_trace_points.c.o [73/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_dev.c.o [73/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_class_eth.c.o [74/264] Linking target lib/librte_telemetry.so.24.0 [74/264] Generating symbol file lib/librte_telemetry.so.24.0.p/librte_telemetry.so.24.0.symbols [75/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_cycles.c.o [75/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev.c.o [76/264] Compiling C object lib/librte_eal.a.p/eal_common_eal_common_options.c.o [76/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_cman.c.o [77/264] Compiling C object lib/librte_eal.a.p/eal_x86_rte_power_intrinsics.c.o [77/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_telemetry.c.o [78/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_hugepage_info.c.o [78/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_flow.c.o [79/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal.c.o [79/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_mtr.c.o [80/264] Compiling C object lib/librte_ring.a.p/ring_rte_ring.c.o [80/264] Linking static target lib/librte_ring.a [81/264] Linking static target lib/librte_ring.a [81/264] Generating lib/ring.sym_chk with a custom command (wrapped by meson to capture output) [82/264] Generating symbol file lib/librte_telemetry.so.24.0.p/librte_telemetry.so.24.0.symbols [82/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_tm.c.o [83/264] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops.c.o [83/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_telemetry.c.o [84/264] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool_ops_default.c.o [84/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_common.c.o [85/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_interrupts.c.o [85/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8079.c.o [86/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memalloc.c.o [86/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8472.c.o [87/264] Compiling C object lib/librte_mempool.a.p/mempool_mempool_trace_points.c.o [87/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8636.c.o [88/264] Compiling C object lib/librte_net.a.p/net_net_crc_sse.c.o [88/264] Compiling C object lib/librte_pci.a.p/pci_rte_pci.c.o [89/264] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_ptype.c.o [89/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline.c.o [90/264] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_pool_ops.c.o [90/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_cirbuf.c.o [91/264] Compiling C object lib/librte_meter.a.p/meter_rte_meter.c.o [91/264] Linking static target lib/librte_meter.a [92/264] Compiling C object lib/net/libnet_crc_avx512_lib.a.p/net_crc_avx512.c.o [92/264] Linking static target lib/net/libnet_crc_avx512_lib.a [93/264] Linking static target lib/librte_meter.a [93/264] Generating lib/meter.sym_chk with a custom command (wrapped by meson to capture output) [94/264] Linking static target lib/net/libnet_crc_avx512_lib.a [94/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse.c.o [95/264] Compiling C object lib/librte_net.a.p/net_rte_net_crc.c.o [95/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_etheraddr.c.o [96/264] Compiling C object lib/librte_pci.a.p/pci_rte_pci.c.o [96/264] Linking static target lib/librte_pci.a [97/264] Linking static target lib/librte_pci.a [97/264] Generating lib/pci.sym_chk with a custom command (wrapped by meson to capture output) [98/264] Generating lib/ring.sym_chk with a custom command (wrapped by meson to capture output) [98/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_ipaddr.c.o [99/264] Compiling C object lib/librte_net.a.p/net_rte_ether.c.o [99/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_num.c.o [100/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline.c.o [100/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_portlist.c.o [101/264] Compiling C object lib/librte_net.a.p/net_rte_arp.c.o [101/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_string.c.o [102/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_cirbuf.c.o [102/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_rdline.c.o [103/264] Compiling C object lib/librte_net.a.p/net_rte_net.c.o [103/264] Linking static target lib/librte_net.a [104/264] Linking static target lib/librte_net.a [104/264] Generating lib/net.sym_chk with a custom command (wrapped by meson to capture output) [105/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_portlist.c.o [105/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_socket.c.o [106/264] Compiling C object lib/librte_mempool.a.p/mempool_rte_mempool.c.o [106/264] Linking static target lib/librte_mempool.a [107/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_num.c.o [107/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_vt100.c.o [108/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_memory.c.o [108/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_os_unix.c.o [109/264] Linking static target lib/librte_mempool.a [109/264] Generating lib/mempool.sym_chk with a custom command (wrapped by meson to capture output) [110/264] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_profile.c.o [110/264] Compiling C object lib/librte_hash.a.p/hash_rte_cuckoo_hash.c.o [111/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse.c.o [111/264] Compiling C object lib/librte_hash.a.p/hash_rte_fbk_hash.c.o [112/264] Generating lib/meter.sym_chk with a custom command (wrapped by meson to capture output) [112/264] Compiling C object lib/librte_hash.a.p/hash_rte_thash.c.o [113/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_string.c.o [113/264] Compiling C object lib/librte_timer.a.p/timer_rte_timer.c.o [114/264] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf_dyn.c.o [114/264] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev.c.o [115/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_socket.c.o [115/264] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev_pmd.c.o [116/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_vt100.c.o [116/264] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_comp.c.o [117/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_os_unix.c.o [117/264] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_pmd.c.o [118/264] Generating lib/pci.sym_chk with a custom command (wrapped by meson to capture output) [118/264] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_trace_points.c.o [119/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_class_eth.c.o [119/264] Compiling C object lib/librte_cryptodev.a.p/cryptodev_rte_cryptodev.c.o [120/264] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_driver.c.o [120/264] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev.c.o [121/264] Compiling C object lib/librte_eal.a.p/eal_linux_eal_vfio.c.o [121/264] Linking static target lib/librte_eal.a [122/264] Linking static target lib/librte_eal.a [122/264] Generating lib/eal.sym_chk with a custom command (wrapped by meson to capture output) [123/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_rdline.c.o [123/264] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev_trace_points.c.o [124/264] Generating lib/net.sym_chk with a custom command (wrapped by meson to capture output) [124/264] Compiling C object lib/librte_power.a.p/power_guest_channel.c.o [125/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_telemetry.c.o [125/264] Compiling C object lib/librte_power.a.p/power_power_acpi_cpufreq.c.o [126/264] Compiling C object lib/librte_mbuf.a.p/mbuf_rte_mbuf.c.o [126/264] Linking static target lib/librte_mbuf.a [127/264] Linking static target lib/librte_mbuf.a [127/264] Generating lib/mbuf.sym_chk with a custom command (wrapped by meson to capture output) [128/264] Compiling C object lib/librte_power.a.p/power_guest_channel.c.o [128/264] Compiling C object lib/librte_power.a.p/power_power_amd_pstate_cpufreq.c.o [129/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_cman.c.o [129/264] Compiling C object lib/librte_power.a.p/power_power_common.c.o [130/264] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_private.c.o [130/264] Compiling C object lib/librte_power.a.p/power_power_cppc_cpufreq.c.o [131/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_common.c.o [131/264] Compiling C object lib/librte_power.a.p/power_power_kvm_vm.c.o [132/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_etheraddr.c.o [132/264] Compiling C object lib/librte_power.a.p/power_power_intel_uncore.c.o [133/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8472.c.o [133/264] Compiling C object lib/librte_power.a.p/power_power_pstate_cpufreq.c.o [134/264] Compiling C object lib/librte_power.a.p/power_power_common.c.o [134/264] Compiling C object lib/librte_power.a.p/power_rte_power.c.o [135/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8079.c.o [135/264] Compiling C object lib/librte_power.a.p/power_rte_power_uncore.c.o [136/264] Compiling C object lib/librte_power.a.p/power_power_kvm_vm.c.o [136/264] Compiling C object lib/librte_power.a.p/power_rte_power_pmd_mgmt.c.o [137/264] Compiling C object lib/librte_cmdline.a.p/cmdline_cmdline_parse_ipaddr.c.o [137/264] Linking static target lib/librte_cmdline.a [138/264] Linking static target lib/librte_cmdline.a [138/264] Generating lib/cmdline.sym_chk with a custom command (wrapped by meson to capture output) [139/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev_telemetry.c.o [139/264] Compiling C object lib/librte_reorder.a.p/reorder_rte_reorder.c.o [140/264] Compiling C object lib/librte_hash.a.p/hash_rte_fbk_hash.c.o [140/264] Compiling C object lib/librte_security.a.p/security_rte_security.c.o [141/264] Compiling C object lib/librte_ethdev.a.p/ethdev_sff_8636.c.o [141/264] Compiling C object lib/librte_vhost.a.p/vhost_fd_man.c.o [142/264] Compiling C object lib/librte_rcu.a.p/rcu_rte_rcu_qsbr.c.o [142/264] Linking static target lib/librte_rcu.a [143/264] Linking static target lib/librte_rcu.a [143/264] Generating lib/rcu.sym_chk with a custom command (wrapped by meson to capture output) [144/264] Generating lib/mempool.sym_chk with a custom command (wrapped by meson to capture output) [144/264] Compiling C object lib/librte_vhost.a.p/vhost_iotlb.c.o [145/264] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev_pmd.c.o [145/264] Compiling C object lib/librte_vhost.a.p/vhost_socket.c.o [146/264] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_pmd.c.o [146/264] Compiling C object lib/librte_vhost.a.p/vhost_vdpa.c.o [147/264] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev_trace_points.c.o [147/264] Compiling C object lib/librte_vhost.a.p/vhost_vhost.c.o [148/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_mtr.c.o [148/264] Compiling C object lib/librte_vhost.a.p/vhost_vhost_crypto.c.o [149/264] Compiling C object lib/librte_vhost.a.p/vhost_fd_man.c.o [149/264] Compiling C object lib/librte_vhost.a.p/vhost_vhost_user.c.o [150/264] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_comp.c.o [150/264] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net.c.o [151/264] Compiling C object lib/librte_compressdev.a.p/compressdev_rte_compressdev.c.o [151/264] Linking static target lib/librte_compressdev.a [152/264] Linking static target lib/librte_compressdev.a [152/264] Generating lib/compressdev.sym_chk with a custom command (wrapped by meson to capture output) [153/264] Generating lib/mbuf.sym_chk with a custom command (wrapped by meson to capture output) [153/264] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net_ctrl.c.o [154/264] Compiling C object lib/librte_timer.a.p/timer_rte_timer.c.o [154/264] Linking static target lib/librte_timer.a [155/264] Compiling C object lib/librte_cryptodev.a.p/cryptodev_cryptodev_trace_points.c.o [155/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common.c.o [156/264] Linking static target lib/librte_timer.a [156/264] Generating lib/timer.sym_chk with a custom command (wrapped by meson to capture output) [157/264] Compiling C object lib/librte_power.a.p/power_power_acpi_cpufreq.c.o [157/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_params.c.o [158/264] Generating lib/rcu.sym_chk with a custom command (wrapped by meson to capture output) [158/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common_uio.c.o [159/264] Compiling C object lib/librte_power.a.p/power_rte_power.c.o [159/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci.c.o [160/264] Compiling C object lib/librte_power.a.p/power_rte_power_uncore.c.o [160/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_uio.c.o [161/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_params.c.o [161/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_vfio.c.o [162/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_tm.c.o [162/264] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev.c.o [163/264] Compiling C object lib/librte_hash.a.p/hash_rte_thash.c.o [163/264] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev_params.c.o [164/264] Compiling C object lib/librte_dmadev.a.p/dmadev_rte_dmadev.c.o [164/264] Linking static target lib/librte_dmadev.a [165/264] Compiling C object lib/librte_power.a.p/power_power_amd_pstate_cpufreq.c.o [165/264] Compiling C object drivers/libtmp_rte_mempool_ring.a.p/mempool_ring_rte_mempool_ring.c.o [166/264] Linking static target lib/librte_dmadev.a [166/264] Generating lib/dmadev.sym_chk with a custom command (wrapped by meson to capture output) [167/264] Compiling C object lib/librte_power.a.p/power_power_cppc_cpufreq.c.o [168/264] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev_params.c.o [169/264] Compiling C object lib/librte_power.a.p/power_power_intel_uncore.c.o [170/264] Compiling C object lib/librte_ethdev.a.p/ethdev_ethdev_trace_points.c.o [171/264] Compiling C object lib/librte_power.a.p/power_power_pstate_cpufreq.c.o [172/264] Generating lib/timer.sym_chk with a custom command (wrapped by meson to capture output) [173/264] Compiling C object lib/librte_power.a.p/power_rte_power_pmd_mgmt.c.o [173/264] Linking static target lib/librte_power.a [174/264] Linking static target lib/librte_power.a [174/264] Generating lib/power.sym_chk with a custom command (wrapped by meson to capture output) [175/264] Generating lib/compressdev.sym_chk with a custom command (wrapped by meson to capture output) [176/264] Generating lib/cmdline.sym_chk with a custom command (wrapped by meson to capture output) [177/264] Generating lib/dmadev.sym_chk with a custom command (wrapped by meson to capture output) [178/264] Compiling C object lib/librte_reorder.a.p/reorder_rte_reorder.c.o [178/264] Linking static target lib/librte_reorder.a [179/264] Linking static target lib/librte_reorder.a [179/264] Generating lib/reorder.sym_chk with a custom command (wrapped by meson to capture output) [180/264] Compiling C object lib/librte_security.a.p/security_rte_security.c.o [180/264] Linking static target lib/librte_security.a [181/264] Linking static target lib/librte_security.a [181/264] Generating lib/security.sym_chk with a custom command (wrapped by meson to capture output) [182/264] Compiling C object lib/librte_vhost.a.p/vhost_vdpa.c.o [183/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common.c.o [184/264] Compiling C object lib/librte_vhost.a.p/vhost_iotlb.c.o [185/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_uio.c.o [186/264] Compiling C object drivers/libtmp_rte_bus_vdev.a.p/bus_vdev_vdev.c.o [186/264] Linking static target drivers/libtmp_rte_bus_vdev.a [187/264] Linking static target drivers/libtmp_rte_bus_vdev.a [187/264] Generating drivers/rte_bus_vdev.pmd.c with a custom command [188/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_pci_common_uio.c.o [189/264] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net_ctrl.c.o [190/264] Generating lib/reorder.sym_chk with a custom command (wrapped by meson to capture output) [191/264] Compiling C object lib/librte_vhost.a.p/vhost_socket.c.o [192/264] Generating lib/security.sym_chk with a custom command (wrapped by meson to capture output) [193/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci_vfio.c.o [194/264] Compiling C object drivers/libtmp_rte_bus_pci.a.p/bus_pci_linux_pci.c.o [194/264] Linking static target drivers/libtmp_rte_bus_pci.a [195/264] Generating lib/power.sym_chk with a custom command (wrapped by meson to capture output) [196/264] Linking static target drivers/libtmp_rte_bus_pci.a [196/264] Generating drivers/rte_bus_pci.pmd.c with a custom command [197/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_flow.c.o [198/264] Generating drivers/rte_bus_vdev.pmd.c with a custom command [198/264] Compiling C object drivers/librte_bus_vdev.a.p/meson-generated_.._rte_bus_vdev.pmd.c.o [198/264] Compiling C object drivers/librte_bus_vdev.so.24.0.p/meson-generated_.._rte_bus_vdev.pmd.c.o [199/264] Compiling C object drivers/librte_bus_vdev.a.p/meson-generated_.._rte_bus_vdev.pmd.c.o [199/264] Linking static target drivers/librte_bus_vdev.a [200/264] Compiling C object drivers/librte_bus_vdev.so.24.0.p/meson-generated_.._rte_bus_vdev.pmd.c.o [201/264] Linking static target drivers/librte_bus_vdev.a [201/264] Generating drivers/rte_bus_vdev.sym_chk with a custom command (wrapped by meson to capture output) [202/264] Compiling C object lib/librte_hash.a.p/hash_rte_cuckoo_hash.c.o [202/264] Linking static target lib/librte_hash.a [203/264] Compiling C object lib/librte_vhost.a.p/vhost_vhost.c.o [204/264] Linking static target lib/librte_hash.a [204/264] Generating lib/hash.sym_chk with a custom command (wrapped by meson to capture output) [205/264] Generating drivers/rte_bus_pci.pmd.c with a custom command [205/264] Compiling C object drivers/librte_bus_pci.a.p/meson-generated_.._rte_bus_pci.pmd.c.o [205/264] Compiling C object drivers/librte_bus_pci.so.24.0.p/meson-generated_.._rte_bus_pci.pmd.c.o [206/264] Generating drivers/rte_bus_vdev.sym_chk with a custom command (wrapped by meson to capture output) [207/264] Compiling C object drivers/librte_bus_pci.a.p/meson-generated_.._rte_bus_pci.pmd.c.o [207/264] Linking static target drivers/librte_bus_pci.a [208/264] Compiling C object drivers/librte_bus_pci.so.24.0.p/meson-generated_.._rte_bus_pci.pmd.c.o [209/264] Linking static target drivers/librte_bus_pci.a [209/264] Generating drivers/rte_bus_pci.sym_chk with a custom command (wrapped by meson to capture output) [210/264] Compiling C object lib/librte_vhost.a.p/vhost_vhost_user.c.o [211/264] Compiling C object lib/librte_cryptodev.a.p/cryptodev_rte_cryptodev.c.o [211/264] Linking static target lib/librte_cryptodev.a [212/264] Linking static target lib/librte_cryptodev.a [212/264] Generating lib/cryptodev.sym_chk with a custom command (wrapped by meson to capture output) [213/264] Compiling C object drivers/libtmp_rte_mempool_ring.a.p/mempool_ring_rte_mempool_ring.c.o [213/264] Linking static target drivers/libtmp_rte_mempool_ring.a [214/264] Linking static target drivers/libtmp_rte_mempool_ring.a [214/264] Generating drivers/rte_mempool_ring.pmd.c with a custom command [215/264] Generating drivers/rte_bus_pci.sym_chk with a custom command (wrapped by meson to capture output) [216/264] Generating lib/hash.sym_chk with a custom command (wrapped by meson to capture output) [217/264] Generating drivers/rte_mempool_ring.pmd.c with a custom command [217/264] Compiling C object drivers/librte_mempool_ring.a.p/meson-generated_.._rte_mempool_ring.pmd.c.o [217/264] Compiling C object drivers/librte_mempool_ring.so.24.0.p/meson-generated_.._rte_mempool_ring.pmd.c.o [218/264] Compiling C object drivers/librte_mempool_ring.so.24.0.p/meson-generated_.._rte_mempool_ring.pmd.c.o [219/264] Compiling C object drivers/librte_mempool_ring.a.p/meson-generated_.._rte_mempool_ring.pmd.c.o [219/264] Linking static target drivers/librte_mempool_ring.a [220/264] Linking static target drivers/librte_mempool_ring.a [221/264] Generating lib/cryptodev.sym_chk with a custom command (wrapped by meson to capture output) [222/264] Compiling C object lib/librte_ethdev.a.p/ethdev_rte_ethdev.c.o [222/264] Linking static target lib/librte_ethdev.a [223/264] Linking static target lib/librte_ethdev.a [223/264] Generating lib/ethdev.sym_chk with a custom command (wrapped by meson to capture output) [224/264] Compiling C object lib/librte_vhost.a.p/vhost_vhost_crypto.c.o [225/264] Generating lib/eal.sym_chk with a custom command (wrapped by meson to capture output) [225/264] Linking target lib/librte_eal.so.24.0 [226/264] Linking target lib/librte_eal.so.24.0 [226/264] Generating symbol file lib/librte_eal.so.24.0.p/librte_eal.so.24.0.symbols [227/264] Generating symbol file lib/librte_eal.so.24.0.p/librte_eal.so.24.0.symbols [227/264] Linking target lib/librte_ring.so.24.0 [227/264] Linking target lib/librte_meter.so.24.0 [227/264] Linking target lib/librte_pci.so.24.0 [227/264] Linking target lib/librte_timer.so.24.0 [227/264] Linking target lib/librte_dmadev.so.24.0 [227/264] Linking target drivers/librte_bus_vdev.so.24.0 [228/264] Linking target lib/librte_ring.so.24.0 [228/264] Generating symbol file lib/librte_ring.so.24.0.p/librte_ring.so.24.0.symbols [229/264] Linking target lib/librte_meter.so.24.0 [229/264] Generating symbol file lib/librte_meter.so.24.0.p/librte_meter.so.24.0.symbols [230/264] Linking target lib/librte_pci.so.24.0 [230/264] Generating symbol file lib/librte_pci.so.24.0.p/librte_pci.so.24.0.symbols [231/264] Linking target lib/librte_timer.so.24.0 [231/264] Generating symbol file lib/librte_timer.so.24.0.p/librte_timer.so.24.0.symbols [232/264] Linking target lib/librte_dmadev.so.24.0 [232/264] Generating symbol file lib/librte_dmadev.so.24.0.p/librte_dmadev.so.24.0.symbols [233/264] Linking target drivers/librte_bus_vdev.so.24.0 [234/264] Generating symbol file lib/librte_meter.so.24.0.p/librte_meter.so.24.0.symbols [235/264] Generating symbol file lib/librte_ring.so.24.0.p/librte_ring.so.24.0.symbols [235/264] Linking target lib/librte_rcu.so.24.0 [235/264] Linking target lib/librte_mempool.so.24.0 [236/264] Generating symbol file lib/librte_timer.so.24.0.p/librte_timer.so.24.0.symbols [237/264] Generating symbol file lib/librte_pci.so.24.0.p/librte_pci.so.24.0.symbols [237/264] Linking target drivers/librte_bus_pci.so.24.0 [238/264] Generating symbol file lib/librte_dmadev.so.24.0.p/librte_dmadev.so.24.0.symbols [239/264] Linking target lib/librte_rcu.so.24.0 [239/264] Generating symbol file lib/librte_rcu.so.24.0.p/librte_rcu.so.24.0.symbols [240/264] Linking target drivers/librte_bus_pci.so.24.0 [241/264] Linking target lib/librte_mempool.so.24.0 [241/264] Generating symbol file lib/librte_mempool.so.24.0.p/librte_mempool.so.24.0.symbols [242/264] Generating symbol file lib/librte_rcu.so.24.0.p/librte_rcu.so.24.0.symbols [243/264] Generating symbol file lib/librte_mempool.so.24.0.p/librte_mempool.so.24.0.symbols [243/264] Linking target lib/librte_mbuf.so.24.0 [243/264] Linking target drivers/librte_mempool_ring.so.24.0 [244/264] Linking target drivers/librte_mempool_ring.so.24.0 [245/264] Linking target lib/librte_mbuf.so.24.0 [245/264] Generating symbol file lib/librte_mbuf.so.24.0.p/librte_mbuf.so.24.0.symbols [246/264] Generating lib/ethdev.sym_chk with a custom command (wrapped by meson to capture output) [247/264] Generating symbol file lib/librte_mbuf.so.24.0.p/librte_mbuf.so.24.0.symbols [247/264] Linking target lib/librte_net.so.24.0 [247/264] Linking target lib/librte_compressdev.so.24.0 [247/264] Linking target lib/librte_cryptodev.so.24.0 [247/264] Linking target lib/librte_reorder.so.24.0 [248/264] Linking target lib/librte_reorder.so.24.0 [249/264] Linking target lib/librte_compressdev.so.24.0 [250/264] Linking target lib/librte_net.so.24.0 [250/264] Generating symbol file lib/librte_net.so.24.0.p/librte_net.so.24.0.symbols [251/264] Linking target lib/librte_cryptodev.so.24.0 [251/264] Generating symbol file lib/librte_cryptodev.so.24.0.p/librte_cryptodev.so.24.0.symbols [252/264] Generating symbol file lib/librte_net.so.24.0.p/librte_net.so.24.0.symbols [252/264] Linking target lib/librte_ethdev.so.24.0 [252/264] Linking target lib/librte_cmdline.so.24.0 [252/264] Linking target lib/librte_hash.so.24.0 [253/264] Generating symbol file lib/librte_cryptodev.so.24.0.p/librte_cryptodev.so.24.0.symbols [253/264] Linking target lib/librte_security.so.24.0 [254/264] Linking target lib/librte_hash.so.24.0 [254/264] Generating symbol file lib/librte_hash.so.24.0.p/librte_hash.so.24.0.symbols [255/264] Linking target lib/librte_security.so.24.0 [256/264] Linking target lib/librte_cmdline.so.24.0 [257/264] Linking target lib/librte_ethdev.so.24.0 [257/264] Generating symbol file lib/librte_ethdev.so.24.0.p/librte_ethdev.so.24.0.symbols [258/264] Generating symbol file lib/librte_hash.so.24.0.p/librte_hash.so.24.0.symbols [259/264] Generating symbol file lib/librte_ethdev.so.24.0.p/librte_ethdev.so.24.0.symbols [259/264] Linking target lib/librte_power.so.24.0 [260/264] Linking target lib/librte_power.so.24.0 [261/264] Compiling C object lib/librte_vhost.a.p/vhost_virtio_net.c.o [261/264] Linking static target lib/librte_vhost.a [262/264] Linking static target lib/librte_vhost.a [262/264] Generating lib/vhost.sym_chk with a custom command (wrapped by meson to capture output) [263/264] Generating lib/vhost.sym_chk with a custom command (wrapped by meson to capture output) [263/264] Linking target lib/librte_vhost.so.24.0 [264/264] Linking target lib/librte_vhost.so.24.0 Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ut_mock/mock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ut/ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log_flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/log/log_deprecated.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ut_mock.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ut.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_log.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: pkg-config: not foundpkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: pkg-config: not foundpkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ioat/ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/dma/dma.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX lib/trace_parser/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/bit_array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/cpuset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc16.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32c.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/crc32_ieee.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/hexlify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/iov.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/math.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/strerror_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/fd_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/xor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/util/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vfio_user/host/vfio_user_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vfio_user/host/vfio_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_dma.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vfio_user.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ioat.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: pkg-config: not foundpkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/conf/conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vmd/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/env.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vmd/led.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/json/json_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/threads.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_virtio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_idxd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_event.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/sigbus_handler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk_2207.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/env_dpdk/pci_dpdk_2211.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_conf.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_json.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_server_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/jsonrpc/jsonrpc_client_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vmd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_trace_parser.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_jsonrpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/rpc/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_rpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: pkg-config: not foundpkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/sock/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/notify/notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace_flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/notify/notify_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/sock/sock_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/trace/trace_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_notify.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_trace.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_sock.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/thread/thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/thread/iobuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_fabric.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_pcie_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_pcie.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_qpair.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_quirks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_discovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ctrlr_ocssd_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_ns_ocssd_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_io_msg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_poll_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_zns.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvme/nvme_cuse.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_env_dpdk.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_thread.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: pkg-config: not foundpkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/blobstore.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/json_config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_vhost_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/accel/accel_sw.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_vfio_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/zeroes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blob/blob_bs_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/virtio/virtio_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/subsystem_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/init/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_virtio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nvme.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_init.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/app.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/reactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/log_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/app_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/event/scheduler_static.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/bdev_zone.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/part.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/bdev/scsi_nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blob.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/lvol/lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blobfs/blobfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/blobfs/tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blobfs.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_lvol.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found/bin/sh: 1: Step #6 - "compile-libfuzzer-introspector-x86_64": pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nbd/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nbd/nbd_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/lun.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr_discovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/ctrlr_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/port.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_core.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_pr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_layout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/scsi_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/scsi/task.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_sb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/nvmf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/nvmf/tcp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_nv_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_band.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p_flat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_band_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_rq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_reloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_l2p_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/ftl_p2l.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_shutdown.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_startup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_md.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_ioch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_l2p.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_band.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_self_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_p2l.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_recovery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/mngt/ftl_mngt_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_md.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_bitmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_property.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nbd.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/utils/ftl_layout_tracker_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_layout_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_p2l_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_band_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_chunk_upgrade.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_v3.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/upgrade/ftl_sb_v5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/nvc/ftl_nvc_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/nvc/ftl_nvc_bdev_vss.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/base/ftl_base_dev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/ftl/base/ftl_base_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/conn.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/init_grp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/md5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/param.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/portal_grp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi_subsystem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/tgt_node.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/iscsi_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/iscsi/task.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/vhost_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lib/vhost/rte_vhost_user.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_ftl.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_nvmf.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_iscsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_vhost.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/env_dpdk/env_dpdk_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: /bin/sh: 1: pkg-config: not foundpkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blob/bdev/blob_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/gscheduler/gscheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/ioat/accel_ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/sock/posix/posix.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/ioat/accel_ioat_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/dpdk_governor/dpdk_governor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/scheduler/dynamic/scheduler_dynamic.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/error/accel_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/accel/error/accel_error_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_env_dpdk_rpc.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_gscheduler.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_dpdk_governor.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel_error.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_accel_ioat.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_scheduler_dynamic.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blob_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/gpt/gpt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/error/vbdev_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/null/bdev_null.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/error/vbdev_error_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/malloc/bdev_malloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/gpt/vbdev_gpt.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blobfs/bdev/blobfs_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/malloc/bdev_malloc_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/null/bdev_null_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/delay/vbdev_delay.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/blobfs/bdev/blobfs_bdev_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/delay/vbdev_delay_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/lvol/vbdev_lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/lvol/vbdev_lvol_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/ftl/bdev_ftl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/split/vbdev_split.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/aio/bdev_aio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/split/vbdev_split_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/passthru/vbdev_passthru.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_mdns_client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/ftl/bdev_ftl_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/nvme_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/zone_block/vbdev_zone_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/aio/bdev_aio_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/zone_block/vbdev_zone_block_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/passthru/vbdev_passthru_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/vbdev_opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/vbdev_opal_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/nvme/bdev_nvme_cuse_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/bdev_raid_sb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/raid0.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/raid1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/raid/concat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/bdev/virtio/bdev_virtio_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_blobfs_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_split.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_sock_posix.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_null.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_error.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_ftl.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_malloc.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_gpt.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_passthru.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_aio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_delay.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_zone_block.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_lvol.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_virtio.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_raid.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_bdev_nvme.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iobuf/iobuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/scheduler/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vmd/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vhost_blk/vhost_blk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iobuf/iobuf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vmd/vmd_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/sock/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_sock.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vhost_blk.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_scheduler.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vmd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_iobuf.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/accel/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_accel.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/bdev/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_bdev.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nbd/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/scsi/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nvmf/nvmf_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/nvmf/nvmf_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_nbd.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found/bin/sh: 1: Step #6 - "compile-libfuzzer-introspector-x86_64": pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_nvmf.a Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/iscsi/iscsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC module/event/subsystems/vhost_scsi/vhost_scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_vhost_scsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": LIB libspdk_event_iscsi.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found/bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/trace_record/trace_record.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/accel_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bit_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_lspci/spdk_lspci.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX app/trace/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ioat.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blobfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_perf/perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_identify/identify.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/notify.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_top/spdk_top.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/env_dpdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_nvme_discover/discovery_aer.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/zipf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/pci_ids.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/trace_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/opal_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/uuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/stdinc.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/dif.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vhost.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vfio_user_pci.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/dma.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nbd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/env.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_zns.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ublk.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/vmd/lsvmd/lsvmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/ioat/perf/perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/mmio.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/aer/aer.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/opal.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/event_perf/event_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/rpc_client/rpc_client_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/sock/hello_world/hello_sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/accel/perf/accel_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blobfs_bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/util/zipf/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_ocssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/pipe.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scsi_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/hello_world/hello_world.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/xor.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/cpuset.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/fd_group.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/interrupt_tgt/interrupt_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/nvmf_tgt/nvmf_main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvmf/nvmf/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/iscsi_tgt/iscsi_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/blob/hello_world/hello_blob.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/vhost/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/accel/dif/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_tgt/spdk_tgt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/mem_callbacks/mem_callbacks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/blobfs/mkfs/mkfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/thread/thread/thread_ex.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/jsonrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/bdev_svc/bdev_svc.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_ocssd_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/histogram_data.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme_intel.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/bdev/bdevio/bdevio.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/idxd_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc16.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/bdev/hello_world/hello_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bdev_zone.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scsi.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/lvol/esnap/esnap.o Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/idxd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/hexlify.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/blob_bdev.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_transport.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/init.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/vfio_user_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvme.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/iscsi_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_cmd.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/lvol.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/accel.h Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_lspci Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ioat_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/bit_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/scheduler.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/gpt_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/reduce.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/nvmf_fc_spec.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/ftl.h Step #6 - "compile-libfuzzer-introspector-x86_64": TEST_HEADER include/spdk/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/accel_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lsvmd Step #6 - "compile-libfuzzer-introspector-x86_64": LINK event_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK zipf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_discover Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_client_test Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_trace_record Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ioat_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_world Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_sock Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK interrupt_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_svc Step #6 - "compile-libfuzzer-introspector-x86_64": LINK aer Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost Step #6 - "compile-libfuzzer-introspector-x86_64": LINK mkfs Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_blob Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_tgt Step #6 - "compile-libfuzzer-introspector-x86_64": LINK thread Step #6 - "compile-libfuzzer-introspector-x86_64": LINK accel_perf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hello_bdev Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bit_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dif Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdevio Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function filename: /src/spdk/examples/util/zipf/zipf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:18 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_perf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function filename: /src/spdk/app/trace_record/trace_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:18 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ioat.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK mem_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_nvme_identify Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_top Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function filename: /src/spdk/test/rpc_client/rpc_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:18 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function filename: /src/spdk/examples/ioat/perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:18 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_trace Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function filename: /src/spdk/test/env/mem_callbacks/mem_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:18 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blobfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function filename: /src/spdk/test/event/event_perf/event_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:18 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/vtophys/vtophys.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/examples/sock/hello_world/hello_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/app/trace/trace.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vtophys Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/app/spdk_top/spdk_top.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/env_dpdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/examples/accel/perf/accel_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/zipf.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/examples/vmd/lsvmd/lsvmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/app/spdk_lspci/spdk_lspci.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/app/spdk_nvme_discover/discovery_aer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/examples/nvme/hello_world/hello_world.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function filename: /src/spdk/test/nvme/aer/aer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:19 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/pci_ids.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/vmd/led/led.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK led Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/version.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/spdk/test/env/vtophys/vtophys.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC app/spdk_dd/spdk_dd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/trace_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/spdk/app/spdk_nvme_perf/perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function filename: /src/spdk/app/spdk_nvme_identify/identify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:20 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/opal_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_dd Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/thread/poller_perf/poller_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/ioat/verify/verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/uuid.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK poller_perf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : CXX test/cpp_headers/stdinc.o Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK verify Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/dif.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/spdk/examples/interrupt_tgt/interrupt_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/likely.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vhost.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK esnap Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/memory.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/spdk/examples/ioat/verify/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vfio_user_pci.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/dma.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nbd.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/spdk/test/thread/poller_perf/poller_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/env.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_zns.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function filename: /src/spdk/examples/vmd/led/led.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:21 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ublk.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/mmio.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/opal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blobfs_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_ocssd.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function filename: /src/spdk/test/lvol/esnap/esnap.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:22 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/reactor/reactor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/barrier.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scsi_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/xor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/cpuset.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/env_dpdk_post_init/env_dpdk_post_init.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/memory/memory_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/fd_group.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK env_dpdk_post_init Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/assert.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/endian.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function filename: /src/spdk/test/blobfs/mkfs/mkfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:23 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function filename: /src/spdk/examples/blob/hello_world/hello_blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:23 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blob.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/conf.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function filename: /src/spdk/test/app/bdev_svc/bdev_svc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:23 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function filename: /src/spdk/examples/bdev/hello_world/hello_bdev.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:23 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function filename: /src/spdk/test/accel/dif/dif.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:23 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/jsonrpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function filename: /src/spdk/examples/thread/thread/thread_ex.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:23 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_ocssd_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function filename: /src/spdk/test/bdev/bdevio/bdevio.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:24 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function filename: /src/spdk/test/event/reactor/reactor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:24 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/histogram_data.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev_module.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function filename: /src/spdk/app/vhost/vhost.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:24 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme_intel.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/idxd_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK memory_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc16.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bdev_zone.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function filename: /src/spdk/examples/nvmf/nvmf/nvmf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:24 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scsi.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function filename: /src/spdk/test/env/memory/memory_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:24 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function filename: /src/spdk/app/nvmf_tgt/nvmf_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:24 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function filename: /src/spdk/app/iscsi_tgt/iscsi_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:24 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/idxd.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/hexlify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/blob_bdev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/crc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/init.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/vfio_user_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Main function filename: /src/spdk/test/env/env_dpdk_post_init/env_dpdk_post_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:25 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvme.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/env/pci/pci_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/iscsi_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/lvol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/event.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Main function filename: /src/spdk/app/spdk_tgt/spdk_tgt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:25 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/accel.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ioat_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/thread/lock/spdk_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/bit_array.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pci_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/reactor_perf/reactor_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/gpt_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor_perf Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/reduce.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/nvmf_fc_spec.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Main function filename: /src/spdk/test/env/pci/pci_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:25 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/ftl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/cpp_headers/rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/app_repeat/app_repeat.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function filename: /src/spdk/app/spdk_dd/spdk_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:26 : Logging next yaml tile to /src/allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/reset/reset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/event/scheduler/scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/include/spdk/histogram_data.h/histogram_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/sgl/sgl.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/bdev/bdevperf/bdevperf.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK app_repeat Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/e2edp/nvme_dp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/overhead/overhead.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK spdk_lock Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/reconnect/reconnect.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scheduler Step #6 - "compile-libfuzzer-introspector-x86_64": LINK histogram_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reset Step #6 - "compile-libfuzzer-introspector-x86_64": LINK sgl Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_dp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function filename: /src/spdk/test/unit/include/spdk/histogram_data.h/histogram_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:26 : Logging next yaml tile to /src/allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK overhead Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function filename: /src/spdk/test/event/reactor_perf/reactor_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:26 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reconnect Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdevperf Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/accel/accel.c/accel_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/nvme_manage/nvme_manage.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Main function filename: /src/spdk/test/thread/lock/spdk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:27 : Logging next yaml tile to /src/allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/bdev.c/bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/part.c/part_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_manage Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/arbitration/arbitration.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blob/blob_bdev.c/blob_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/hotplug/hotplug.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Main function filename: /src/spdk/test/event/app_repeat/app_repeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:27 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/spdk/test/nvme/reset/reset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/spdk/test/nvme/sgl/sgl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK arbitration Step #6 - "compile-libfuzzer-introspector-x86_64": LINK hotplug Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/spdk/test/nvme/e2edp/nvme_dp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/spdk/test/nvme/overhead/overhead.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/spdk/examples/nvme/reconnect/reconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blob_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK accel_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function filename: /src/spdk/test/unit/lib/blob/blob_bdev.c/blob_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:28 : Logging next yaml tile to /src/allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function filename: /src/spdk/test/unit/lib/accel/accel.c/accel_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:29 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function filename: /src/spdk/examples/nvme/nvme_manage/nvme_manage.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:29 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK part_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function filename: /src/spdk/examples/nvme/hotplug/hotplug.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:29 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function filename: /src/spdk/examples/nvme/arbitration/arbitration.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:29 : Logging next yaml tile to /src/allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blob/blob.c/blob_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function filename: /src/spdk/test/unit/lib/bdev/part.c/part_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:30 : Logging next yaml tile to /src/allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/cmb_copy/cmb_copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cmb_copy Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/abort/abort.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/spdk/test/unit/lib/bdev/bdev.c/bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK abort Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/nvme/pmr_persistence/pmr_persistence.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pmr_persistence Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function filename: /src/spdk/test/event/scheduler/scheduler.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:31 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/tree.c/tree_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tree_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function filename: /src/spdk/test/unit/lib/blobfs/tree.c/tree_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:32 : Logging next yaml tile to /src/allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function filename: /src/spdk/examples/bdev/bdevperf/bdevperf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:32 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function filename: /src/spdk/examples/nvme/cmb_copy/cmb_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:32 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_async_ut/blobfs_async_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_sync_ut/blobfs_sync_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function filename: /src/spdk/examples/nvme/abort/abort.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:33 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/dma/dma.c/dma_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_async_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function filename: /src/spdk/examples/nvme/pmr_persistence/pmr_persistence.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:33 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_sync_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dma_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function filename: /src/spdk/test/unit/lib/dma/dma.c/dma_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:33 : Logging next yaml tile to /src/allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Main function filename: /src/spdk/test/unit/lib/blobfs/blobfs_async_ut/blobfs_async_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:34 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/event/app.c/app_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Main function filename: /src/spdk/test/unit/lib/blobfs/blobfs_sync_ut/blobfs_sync_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:34 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blob_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/err_injection/err_injection.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/startup/startup.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/reserve/reserve.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/simple_copy/simple_copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/scsi_nvme.c/scsi_nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK err_injection Step #6 - "compile-libfuzzer-introspector-x86_64": LINK startup Step #6 - "compile-libfuzzer-introspector-x86_64": LINK app_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/connect_stress/connect_stress.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reserve Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK simple_copy Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/boot_partition/boot_partition.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK connect_stress Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Main function filename: /src/spdk/test/unit/lib/blob/blob.c/blob_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:35 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK boot_partition Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Main function filename: /src/spdk/test/unit/lib/bdev/scsi_nvme.c/scsi_nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:35 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Main function filename: /src/spdk/test/unit/lib/event/app.c/app_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:35 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/gpt/gpt.c/gpt_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK gpt_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/vbdev_lvol.c/vbdev_lvol_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function filename: /src/spdk/test/unit/lib/bdev/gpt/gpt.c/gpt_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:36 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/mt/bdev.c/bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function filename: /src/spdk/test/nvme/err_injection/err_injection.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:36 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function filename: /src/spdk/test/nvme/startup/startup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:36 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/bdev_raid.c/bdev_raid_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function filename: /src/spdk/test/nvme/reserve/reserve.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:36 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/bdev_zone.c/bdev_zone_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function filename: /src/spdk/test/nvme/simple_copy/simple_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:36 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/event/reactor.c/reactor_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function filename: /src/spdk/test/nvme/connect_stress/connect_stress.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:36 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function filename: /src/spdk/test/nvme/boot_partition/boot_partition.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:36 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_zone_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/blobfs/blobfs_bdev.c/blobfs_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vbdev_lvol_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function filename: /src/spdk/test/unit/lib/bdev/bdev_zone.c/bdev_zone_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:37 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/vbdev_zone_block.c/vbdev_zone_block_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobfs_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK reactor_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function filename: /src/spdk/test/unit/lib/blobfs/blobfs_bdev.c/blobfs_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:37 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/nvme/bdev_nvme.c/bdev_nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function filename: /src/spdk/test/unit/lib/bdev/vbdev_lvol.c/vbdev_lvol_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:37 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ioat/ioat.c/ioat_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function filename: /src/spdk/test/unit/lib/event/reactor.c/reactor_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:37 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vbdev_zone_block_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_raid_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ioat_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Main function filename: /src/spdk/test/unit/lib/bdev/vbdev_zone_block.c/vbdev_zone_block_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Main function filename: /src/spdk/test/unit/lib/ioat/ioat.c/ioat_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/bdev_raid.c/bdev_raid_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:38 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/conn.c/conn_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_parse.c/json_parse_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/jsonrpc/jsonrpc_server.c/jsonrpc_server_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_util.c/json_util_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK jsonrpc_server_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: [Log level 1] : 10:07:39 : pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Main function filename: /src/spdk/test/unit/lib/jsonrpc/jsonrpc_server.c/jsonrpc_server_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/log/log.c/log_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Main function filename: /src/spdk/test/unit/lib/bdev/mt/bdev.c/bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:39 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK conn_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_util_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/lvol/lvol.c/lvol_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK log_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/notify/notify.c/notify_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function filename: /src/spdk/test/unit/lib/json/json_util.c/json_util_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:40 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/init_grp.c/init_grp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function filename: /src/spdk/test/unit/lib/log/log.c/log_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:40 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function filename: /src/spdk/test/unit/lib/iscsi/conn.c/conn_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:40 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_parse_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK notify_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/bdev_raid_sb.c/bdev_raid_sb_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK init_grp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme.c/nvme_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function filename: /src/spdk/test/unit/lib/notify/notify.c/notify_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:40 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/tcp.c/tcp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function filename: /src/spdk/test/unit/lib/json/json_parse.c/json_parse_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:40 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr.c/ctrlr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function filename: /src/spdk/test/unit/lib/iscsi/init_grp.c/init_grp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:40 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bdev_raid_sb_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/iscsi.c/iscsi_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Main function filename: /src/spdk/test/unit/lib/bdev/nvme/bdev_nvme.c/bdev_nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:41 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/bdev_raid_sb.c/bdev_raid_sb_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:41 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/param.c/param_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lvol_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/concat.c/concat_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK param_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/portal_grp.c/portal_grp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function filename: /src/spdk/test/unit/lib/lvol/lvol.c/lvol_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:42 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function filename: /src/spdk/test/unit/lib/iscsi/param.c/param_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:42 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK concat_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme.c/nvme_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:42 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK portal_grp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/json/json_write.c/json_write_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/nvme_fuzz/nvme_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/concat.c/concat_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:42 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/iscsi/tgt_node.c/tgt_node_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tcp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function filename: /src/spdk/test/unit/lib/iscsi/portal_grp.c/portal_grp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:43 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function filename: /src/spdk/test/unit/lib/nvmf/ctrlr.c/ctrlr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:43 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr.c/nvme_ctrlr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr_cmd.c/nvme_ctrlr_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/compliance/nvme_compliance.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/fused_ordering/fused_ordering.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK tgt_node_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function filename: /src/spdk/test/unit/lib/iscsi/iscsi.c/iscsi_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:43 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ctrlr_ocssd_cmd.c/nvme_ctrlr_ocssd_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns.c/nvme_ns_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/doorbell_aers/doorbell_aers.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function filename: /src/spdk/test/unit/lib/nvmf/tcp.c/tcp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:43 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK json_write_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK fused_ordering Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/fdp/fdp.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_compliance Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/iscsi_fuzz/iscsi_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/nvme/cuse/cuse.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK doorbell_aers Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/histogram_perf/histogram_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function filename: /src/spdk/test/unit/lib/json/json_write.c/json_write_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:43 : [Log level 1] : 10:07:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : [Log level 1] : 10:07:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function filename: /src/spdk/test/unit/lib/iscsi/tgt_node.c/tgt_node_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:43 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC examples/blob/cli/blobcli.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/dev.c/dev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK fdp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/bdev/raid/raid1.c/raid1_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/lun.c/lun_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK histogram_perf Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/sock/sock.c/sock_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_ocssd_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ns_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/sock/posix.c/posix_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK blobcli Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ctrlr_cmd.c/nvme_ctrlr_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:44 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/vhost_fuzz/vhost_fuzz_rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ctrlr_ocssd_cmd.c/nvme_ctrlr_ocssd_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:44 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK raid1_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function filename: /src/spdk/test/unit/lib/scsi/dev.c/dev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:44 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ns.c/nvme_ns_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:44 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/fuzz/vhost_fuzz/vhost_fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK lun_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cuse Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iscsi_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns_cmd.c/nvme_ns_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function filename: /src/spdk/test/app/histogram_perf/histogram_perf.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:44 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function filename: /src/spdk/test/unit/lib/bdev/raid/raid1.c/raid1_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:44 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/nvme/cuse/cuse.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK posix_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi.c/scsi_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/app/fuzz/nvme_fuzz/nvme_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_ns_ocssd_cmd.c/nvme_ns_ocssd_cmd_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_pcie.c/nvme_pcie_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/thread/thread.c/thread_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/unit/lib/scsi/lun.c/lun_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/unit/lib/sock/posix.c/posix_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/thread/iobuf.c/iobuf_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi_bdev.c/scsi_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/subsystem.c/subsystem_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/nvme/fused_ordering/fused_ordering.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/nvme/compliance/nvme_compliance.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK sock_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/unit/lib/scsi/scsi.c/scsi_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/nvme/doorbell_aers/doorbell_aers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ctrlr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr_discovery.c/ctrlr_discovery_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/nvme/fdp/fdp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/scsi/scsi_pr.c/scsi_pr_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function filename: /src/spdk/test/unit/lib/sock/sock.c/sock_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:45 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/ctrlr_bdev.c/ctrlr_bdev_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvmf/nvmf.c/nvmf_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ctrlr.c/nvme_ctrlr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iobuf_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/base64.c/base64_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_pr_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scsi_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/env_dpdk/pci_event.c/pci_event_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/app/fuzz/vhost_fuzz/vhost_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK base64_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/scsi/scsi_pr.c/scsi_pr_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : LINK nvme_ns_ocssd_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/thread/iobuf.c/iobuf_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_bdev_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/scsi/scsi_bdev.c/scsi_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK thread_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_ns_cmd_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : CC test/unit/lib/init/subsystem.c/subsystem_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/util/base64.c/base64_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pci_event_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/nvmf/ctrlr_bdev.c/ctrlr_bdev_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/init/rpc.c/rpc_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_pcie_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ns_ocssd_cmd.c/nvme_ns_ocssd_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvmf_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/env_dpdk/pci_event.c/pci_event_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/app/fuzz/iscsi_fuzz/iscsi_fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/vhost/vhost.c/vhost_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/rpc/rpc.c/rpc_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_ns_cmd.c/nvme_ns_cmd_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function filename: /src/spdk/test/unit/lib/thread/thread.c/thread_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:46 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/bit_array.c/bit_array_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/cpuset.c/cpuset_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_l2p/ftl_l2p_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ctrlr_discovery_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK subsystem_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK subsystem_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_pcie.c/nvme_pcie_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc16.c/crc16_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK cpuset_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc32_ieee.c/crc32_ieee_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/nvmf/nvmf.c/nvmf_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK rpc_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc32c.c/crc32c_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK bit_array_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_l2p_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/init/subsystem.c/subsystem_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc16_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/util/cpuset.c/cpuset_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc32_ieee_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/crc64.c/crc64_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/init/rpc.c/rpc_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/util/bit_array.c/bit_array_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/nvmf/ctrlr_discovery.c/ctrlr_discovery_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc32c_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/rpc/rpc.c/rpc_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/util/crc16.c/crc16_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_l2p/ftl_l2p_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/util/crc32_ieee.c/crc32_ieee_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : [Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK crc64_ut Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_poll_group.c/nvme_poll_group_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/nvmf/subsystem.c/subsystem_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_qpair.c/nvme_qpair_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/util/crc32c.c/crc32c_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_quirks.c/nvme_quirks_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/dif.c/dif_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_tcp.c/nvme_tcp_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function filename: /src/spdk/test/unit/lib/util/crc64.c/crc64_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:47 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_transport.c/nvme_transport_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_band.c/ftl_band_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/iov.c/iov_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/pipe.c/pipe_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_io_msg.c/nvme_io_msg_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/math.c/math_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_pcie_common.c/nvme_pcie_common_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/jsoncat/jsoncat.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK iov_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK math_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/app/stub/stub.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_fabric.c/nvme_fabric_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK jsoncat Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_quirks_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK pipe_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function filename: /src/spdk/test/unit/lib/util/iov.c/iov_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:48 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function filename: /src/spdk/test/unit/lib/util/math.c/math_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:48 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": LINK stub Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_opal.c/nvme_opal_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK vhost_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_poll_group_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/nvme/nvme_cuse.c/nvme_cuse_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_quirks.c/nvme_quirks_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:48 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function filename: /src/spdk/test/unit/lib/util/pipe.c/pipe_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:48 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/string.c/string_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_transport_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_band_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/util/xor.c/xor_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_poll_group.c/nvme_poll_group_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:48 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK dif_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_io.c/ftl_io_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_qpair_ut Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_bitmap.c/ftl_bitmap_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_transport.c/nvme_transport_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/vhost/vhost.c/vhost_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/app/jsoncat/jsoncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_io_msg_ut Step #6 - "compile-libfuzzer-introspector-x86_64": LINK string_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_mempool.c/ftl_mempool_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/util/dif.c/dif_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_qpair.c/nvme_qpair_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_bitmap_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_band.c/ftl_band_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_opal_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/util/string.c/string_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK xor_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_fabric_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_io_msg.c/nvme_io_msg_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_mngt/ftl_mngt_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_bitmap.c/ftl_bitmap_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_io_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_pcie_common_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_mempool_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/util/xor.c/xor_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_opal.c/nvme_opal_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_fabric.c/nvme_fabric_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode/bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_sb/ftl_sb_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_mempool.c/ftl_mempool_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/sh: 1: pkg-config: not found Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/unit/lib/ftl/ftl_layout_upgrade/ftl_layout_upgrade_ut.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_tcp_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_pcie_common.c/nvme_pcie_common_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_io.c/ftl_io_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK nvme_cuse_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_mngt_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function filename: /src/spdk/examples/blob/cli/blobcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:49 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_cuse.c/nvme_cuse_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:50 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function filename: /src/spdk/test/unit/lib/nvme/nvme_tcp.c/nvme_tcp_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:50 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_mngt/ftl_mngt_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:50 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_layout_upgrade_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LINK ftl_sb_ut Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function filename: /src/spdk/test/app/stub/stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:50 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_layout_upgrade/ftl_layout_upgrade_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:50 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function filename: /src/spdk/test/unit/lib/ftl/ftl_sb/ftl_sb_ut.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:50 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -I/src/spdk -I/src/spdk/include -fPIC -c /src/parse_json_fuzzer.cc -o parse_json_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer parse_json_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/parse_json_fuzzer /src/spdk/build/lib/libspdk_env_dpdk.a /src/spdk/build/lib/libspdk_json.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Logging next yaml tile to /src/fuzzerLogFile-0-DpMRbYIPrA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a54fd58 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a550668 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a550a38 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a550b68 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a551170 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59d690 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59e730 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59ed50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59ecd0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59e3e8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a5a0090 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a553ec0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a553e48 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59f250 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a553f40 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a553f40 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a5a05a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a5a0520 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a5a04a8 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a554a50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a550a38 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a550b68 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59d550 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59eb50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59ed50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59e730 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59eb50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a553fc0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a554a50 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59db90 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0x55817a59fac0 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 5850 B/58.2 kB 10%] 100% [Working] Fetched 469 kB in 0s (1410 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20863 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.8/site-packages (24.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.8/site-packages (41.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-69.1.1-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-69.1.1-py3-none-any.whl (819 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/819.3 kB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/819.3 kB 2.4 MB/s eta 0:00:01  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/819.3 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 235.5/819.3 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 522.2/819.3 kB 3.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 819.2/819.3 kB 4.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 819.3/819.3 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyyaml in /usr/local/lib/python3.8/site-packages (6.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/147.9 kB 2.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 122.9/147.9 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/8.0 MB 7.6 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 11.4 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/8.0 MB 18.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━ 4.4/8.0 MB 30.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 7.5/8.0 MB 42.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 37.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.1 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.1 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 2.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0-py2.py3-none-any.whl.metadata (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.5 MB/s eta 0:00:02  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.9 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/9.2 MB 21.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 33.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 6.1/9.2 MB 37.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 43.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 35.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 31.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 95.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 71.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 59.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 6.4/17.3 MB 92.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 9.6/17.3 MB 90.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 12.7/17.3 MB 82.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 86.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 85.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 62.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 3.1/4.5 MB 95.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 13.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0-py2.py3-none-any.whl (230 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/230.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 230.5/230.5 kB 25.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.9.0 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:23.965 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:23.966 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:23.966 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.167 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DpMRbYIPrA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.167 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DpMRbYIPrA'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.168 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.410 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.411 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DpMRbYIPrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.476 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DpMRbYIPrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.497 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.497 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.498 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.498 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DpMRbYIPrA.data with fuzzerLogFile-0-DpMRbYIPrA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.498 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.498 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.513 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.514 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.514 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.514 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.514 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.515 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.515 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/parse_json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.527 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.528 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.528 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.528 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.528 INFO fuzzer_profile - accummulate_profile: parse_json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.547 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.547 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.547 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.547 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.547 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.548 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.548 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.548 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.549 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdk/reports/20240301/linux -- parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/spdk/reports-by-target/20240301/parse_json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.556 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DpMRbYIPrA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DpMRbYIPrA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DpMRbYIPrA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.562 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.562 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.562 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.562 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.563 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.563 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.563 INFO html_report - create_all_function_table: Assembled a total of 16 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.564 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.598 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.599 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 36 -- : 36 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:24.599 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.236 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.538 INFO html_helpers - create_horisontal_calltree_image: Creating image parse_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.538 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.594 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.594 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.780 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.784 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.784 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.784 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.801 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.801 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.801 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.801 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.802 INFO html_report - create_all_function_table: Assembled a total of 16 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.802 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.803 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.803 INFO engine_input - analysis_func: Generating input for parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: json_decode_string_escape_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spdk_json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.804 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.804 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.804 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.804 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.804 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO sinks_analyser - analysis_func: ['parse_json_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.805 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.806 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.806 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.806 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.806 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.806 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.807 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.807 INFO annotated_cfg - analysis_func: Analysing: parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.807 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/spdk/reports/20240301/linux -- parse_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.808 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.808 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.818 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - extract_namespace: Demangling: utf8_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - extract_namespace: Demangled name: utf8_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - extract_namespace: Demangling: utf8_codepoint_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - extract_namespace: Demangled name: utf8_codepoint_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - extract_namespace: Demangling: utf8_encode_unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - extract_namespace: Demangled name: utf8_encode_unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - extract_namespace: Demangling: utf16_valid_surrogate_high Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - extract_namespace: Demangled name: utf16_valid_surrogate_high Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangling: utf16_decode_surrogate_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangled name: utf16_decode_surrogate_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangling: utf16_valid_surrogate_low Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangled name: utf16_valid_surrogate_low Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangling: hex_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangled name: hex_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangling: json_decode_string_escape_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangled name: json_decode_string_escape_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangling: json_decode_string_escape_twochar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangled name: json_decode_string_escape_twochar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangling: utf8_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangled name: utf8_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangling: json_decode_string_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangled name: json_decode_string_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangling: json_valid_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - extract_namespace: Demangled name: json_valid_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangling: json_valid_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangled name: json_valid_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangling: json_decode_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangled name: json_decode_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangling: match_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangled name: match_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangling: spdk_json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangled name: spdk_json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangling: utf8_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangled name: utf8_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangling: utf8_codepoint_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangled name: utf8_codepoint_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangling: utf8_encode_unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangled name: utf8_encode_unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.824 INFO analysis - extract_namespace: Demangling: utf16_valid_surrogate_high Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangled name: utf16_valid_surrogate_high Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangling: utf16_decode_surrogate_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangled name: utf16_decode_surrogate_pair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangling: utf16_valid_surrogate_low Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangled name: utf16_valid_surrogate_low Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangling: hex_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangled name: hex_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangling: json_decode_string_escape_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangled name: json_decode_string_escape_unicode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangling: json_decode_string_escape_twochar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangled name: json_decode_string_escape_twochar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangling: utf8_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangled name: utf8_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.825 INFO analysis - extract_namespace: Demangling: json_decode_string_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangled name: json_decode_string_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangling: json_valid_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangled name: json_valid_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangling: json_valid_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangled name: json_valid_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangling: json_decode_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangled name: json_decode_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangling: match_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangled name: match_literal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangling: spdk_json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - extract_namespace: Demangled name: spdk_json_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.826 INFO analysis - convert_debug_info_to_signature_v2: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.881 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-03-01 10:08:25.881 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/123 files][ 0.0 B/639.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/123 files][ 0.0 B/639.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/123 files][ 0.0 B/639.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/123 files][ 0.0 B/639.5 MiB] 0% Done / [0/123 files][ 0.0 B/639.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/123 files][ 0.0 B/639.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/123 files][ 0.0 B/639.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/123 files][ 0.0 B/639.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/123 files][ 16.8 KiB/639.5 MiB] 0% Done / [1/123 files][ 5.1 MiB/639.5 MiB] 0% Done / [2/123 files][ 6.7 MiB/639.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/123 files][ 8.9 MiB/639.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [2/123 files][ 9.6 MiB/639.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/123 files][ 13.5 MiB/639.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/123 files][ 23.5 MiB/639.5 MiB] 3% Done / [3/123 files][ 26.1 MiB/639.5 MiB] 4% Done / [4/123 files][ 30.7 MiB/639.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/123 files][ 32.0 MiB/639.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/123 files][ 33.7 MiB/639.5 MiB] 5% Done / [5/123 files][ 40.3 MiB/639.5 MiB] 6% Done / [6/123 files][ 49.6 MiB/639.5 MiB] 7% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [6/123 files][ 61.6 MiB/639.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DpMRbYIPrA.data [Content-Type=application/octet-stream]... Step #8: - [7/123 files][ 61.6 MiB/639.5 MiB] 9% Done - [7/123 files][ 61.9 MiB/639.5 MiB] 9% Done - [8/123 files][ 62.1 MiB/639.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/123 files][ 63.4 MiB/639.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/123 files][ 66.4 MiB/639.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/123 files][ 66.9 MiB/639.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [8/123 files][ 67.4 MiB/639.5 MiB] 10% Done - [9/123 files][ 70.0 MiB/639.5 MiB] 10% Done - [10/123 files][ 71.3 MiB/639.5 MiB] 11% Done - [11/123 files][ 71.3 MiB/639.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/123 files][ 74.1 MiB/639.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/123 files][ 75.2 MiB/639.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/123 files][ 76.2 MiB/639.5 MiB] 11% Done - [11/123 files][ 76.2 MiB/639.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/123 files][ 78.5 MiB/639.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [11/123 files][ 79.5 MiB/639.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/123 files][ 81.9 MiB/639.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/123 files][ 86.5 MiB/639.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [12/123 files][ 88.3 MiB/639.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 88.6 MiB/639.5 MiB] 13% Done - [12/123 files][ 88.6 MiB/639.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 88.6 MiB/639.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 88.6 MiB/639.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 89.1 MiB/639.5 MiB] 13% Done - [12/123 files][ 89.1 MiB/639.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 89.6 MiB/639.5 MiB] 14% Done - [12/123 files][ 89.6 MiB/639.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 90.6 MiB/639.5 MiB] 14% Done - [12/123 files][ 90.6 MiB/639.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 92.2 MiB/639.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 93.7 MiB/639.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 93.7 MiB/639.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DpMRbYIPrA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 94.8 MiB/639.5 MiB] 14% Done - [12/123 files][ 95.3 MiB/639.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 96.8 MiB/639.5 MiB] 15% Done - [12/123 files][ 97.1 MiB/639.5 MiB] 15% Done - [12/123 files][ 97.6 MiB/639.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DpMRbYIPrA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/123 files][ 98.6 MiB/639.5 MiB] 15% Done - [13/123 files][ 98.6 MiB/639.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [13/123 files][ 98.6 MiB/639.5 MiB] 15% Done - [14/123 files][ 98.6 MiB/639.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/123 files][ 98.9 MiB/639.5 MiB] 15% Done - [14/123 files][ 99.1 MiB/639.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/123 files][ 99.4 MiB/639.5 MiB] 15% Done - [14/123 files][100.4 MiB/639.5 MiB] 15% Done - [14/123 files][101.0 MiB/639.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/123 files][102.1 MiB/639.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/123 files][102.3 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [14/123 files][102.9 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/123 files][103.4 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/123 files][103.9 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/123 files][104.1 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/123 files][104.4 MiB/639.5 MiB] 16% Done - [14/123 files][104.7 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [15/123 files][104.9 MiB/639.5 MiB] 16% Done - [15/123 files][104.9 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/123 files][105.2 MiB/639.5 MiB] 16% Done - [15/123 files][105.2 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/123 files][106.0 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [15/123 files][106.7 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/123 files][107.2 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/123 files][108.0 MiB/639.5 MiB] 16% Done - [15/123 files][108.0 MiB/639.5 MiB] 16% Done - [15/123 files][108.3 MiB/639.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/123 files][108.8 MiB/639.5 MiB] 17% Done - [15/123 files][108.8 MiB/639.5 MiB] 17% Done - [15/123 files][109.1 MiB/639.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [15/123 files][109.8 MiB/639.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/123 files][110.9 MiB/639.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/123 files][110.9 MiB/639.5 MiB] 17% Done - [15/123 files][111.6 MiB/639.5 MiB] 17% Done - [16/123 files][112.4 MiB/639.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/123 files][112.6 MiB/639.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/123 files][113.6 MiB/639.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/123 files][113.9 MiB/639.5 MiB] 17% Done - [16/123 files][114.2 MiB/639.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DpMRbYIPrA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/123 files][114.4 MiB/639.5 MiB] 17% Done - [17/123 files][114.4 MiB/639.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [17/123 files][115.2 MiB/639.5 MiB] 18% Done - [17/123 files][115.2 MiB/639.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/123 files][115.2 MiB/639.5 MiB] 18% Done - [17/123 files][115.2 MiB/639.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/123 files][116.2 MiB/639.5 MiB] 18% Done - [17/123 files][116.2 MiB/639.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/123 files][117.3 MiB/639.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [17/123 files][117.3 MiB/639.5 MiB] 18% Done - [17/123 files][118.6 MiB/639.5 MiB] 18% Done - [17/123 files][119.1 MiB/639.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [17/123 files][122.3 MiB/639.5 MiB] 19% Done - [17/123 files][122.5 MiB/639.5 MiB] 19% Done - [17/123 files][125.4 MiB/639.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: - [18/123 files][125.9 MiB/639.5 MiB] 19% Done - [18/123 files][125.9 MiB/639.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [18/123 files][125.9 MiB/639.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DpMRbYIPrA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/123 files][127.7 MiB/639.5 MiB] 19% Done - [18/123 files][127.7 MiB/639.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [18/123 files][129.4 MiB/639.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/parse_json_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/include/spdk_internal/utf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/include/spdk/json.h [Content-Type=text/x-chdr]... Step #8: - [18/123 files][134.0 MiB/639.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/spdk/lib/json/json_parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/123 files][135.8 MiB/639.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/string_fortified.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [18/123 files][136.8 MiB/639.5 MiB] 21% Done - [19/123 files][137.4 MiB/639.5 MiB] 21% Done - [19/123 files][138.2 MiB/639.5 MiB] 21% Done - [19/123 files][138.7 MiB/639.5 MiB] 21% Done - [19/123 files][139.8 MiB/639.5 MiB] 21% Done - [19/123 files][140.0 MiB/639.5 MiB] 21% Done - [19/123 files][140.3 MiB/639.5 MiB] 21% Done - [19/123 files][140.5 MiB/639.5 MiB] 21% Done - [19/123 files][140.8 MiB/639.5 MiB] 22% Done - [19/123 files][141.3 MiB/639.5 MiB] 22% Done - [19/123 files][141.6 MiB/639.5 MiB] 22% Done - [19/123 files][141.8 MiB/639.5 MiB] 22% Done - [19/123 files][142.1 MiB/639.5 MiB] 22% Done - [19/123 files][142.3 MiB/639.5 MiB] 22% Done - [19/123 files][142.3 MiB/639.5 MiB] 22% Done - [20/123 files][142.3 MiB/639.5 MiB] 22% Done - [20/123 files][142.8 MiB/639.5 MiB] 22% Done - [21/123 files][143.4 MiB/639.5 MiB] 22% Done - [21/123 files][143.4 MiB/639.5 MiB] 22% Done - [21/123 files][143.4 MiB/639.5 MiB] 22% Done - [21/123 files][143.4 MiB/639.5 MiB] 22% Done - [21/123 files][143.9 MiB/639.5 MiB] 22% Done - [21/123 files][144.1 MiB/639.5 MiB] 22% Done - [22/123 files][144.9 MiB/639.5 MiB] 22% Done - [23/123 files][145.2 MiB/639.5 MiB] 22% Done - [24/123 files][150.7 MiB/639.5 MiB] 23% Done - [25/123 files][151.2 MiB/639.5 MiB] 23% Done - [26/123 files][151.2 MiB/639.5 MiB] 23% Done - [27/123 files][159.4 MiB/639.5 MiB] 24% Done - [28/123 files][163.9 MiB/639.5 MiB] 25% Done - [29/123 files][169.4 MiB/639.5 MiB] 26% Done - [30/123 files][170.4 MiB/639.5 MiB] 26% Done \ \ [31/123 files][174.8 MiB/639.5 MiB] 27% Done \ [32/123 files][175.1 MiB/639.5 MiB] 27% Done \ [33/123 files][178.9 MiB/639.5 MiB] 27% Done \ [34/123 files][191.2 MiB/639.5 MiB] 29% Done \ [35/123 files][194.9 MiB/639.5 MiB] 30% Done \ [36/123 files][198.3 MiB/639.5 MiB] 31% Done \ [37/123 files][199.3 MiB/639.5 MiB] 31% Done \ [38/123 files][201.3 MiB/639.5 MiB] 31% Done \ [39/123 files][204.2 MiB/639.5 MiB] 31% Done \ [40/123 files][204.7 MiB/639.5 MiB] 32% Done \ [41/123 files][207.8 MiB/639.5 MiB] 32% Done \ [42/123 files][208.4 MiB/639.5 MiB] 32% Done \ [43/123 files][209.4 MiB/639.5 MiB] 32% Done \ [44/123 files][211.2 MiB/639.5 MiB] 33% Done \ [45/123 files][211.5 MiB/639.5 MiB] 33% Done \ [46/123 files][211.7 MiB/639.5 MiB] 33% Done \ [47/123 files][212.2 MiB/639.5 MiB] 33% Done \ [48/123 files][213.0 MiB/639.5 MiB] 33% Done \ [49/123 files][213.5 MiB/639.5 MiB] 33% Done \ [50/123 files][222.4 MiB/639.5 MiB] 34% Done \ [51/123 files][222.4 MiB/639.5 MiB] 34% Done \ [52/123 files][224.3 MiB/639.5 MiB] 35% Done \ [53/123 files][224.3 MiB/639.5 MiB] 35% Done \ [54/123 files][224.8 MiB/639.5 MiB] 35% Done \ [55/123 files][224.8 MiB/639.5 MiB] 35% Done \ [56/123 files][227.4 MiB/639.5 MiB] 35% Done \ [57/123 files][227.6 MiB/639.5 MiB] 35% Done \ [58/123 files][237.3 MiB/639.5 MiB] 37% Done \ [59/123 files][237.9 MiB/639.5 MiB] 37% Done \ [60/123 files][238.3 MiB/639.5 MiB] 37% Done \ [61/123 files][243.0 MiB/639.5 MiB] 37% Done \ [62/123 files][243.0 MiB/639.5 MiB] 37% Done \ [63/123 files][243.8 MiB/639.5 MiB] 38% Done \ [64/123 files][243.8 MiB/639.5 MiB] 38% Done \ [65/123 files][243.8 MiB/639.5 MiB] 38% Done \ [66/123 files][244.1 MiB/639.5 MiB] 38% Done \ [67/123 files][251.3 MiB/639.5 MiB] 39% Done \ [68/123 files][251.3 MiB/639.5 MiB] 39% Done \ [69/123 files][251.6 MiB/639.5 MiB] 39% Done \ [70/123 files][264.4 MiB/639.5 MiB] 41% Done \ [71/123 files][264.9 MiB/639.5 MiB] 41% Done \ [72/123 files][265.4 MiB/639.5 MiB] 41% Done \ [73/123 files][266.5 MiB/639.5 MiB] 41% Done \ [74/123 files][268.3 MiB/639.5 MiB] 41% Done | | [75/123 files][273.7 MiB/639.5 MiB] 42% Done | [76/123 files][274.2 MiB/639.5 MiB] 42% Done | [77/123 files][283.9 MiB/639.5 MiB] 44% Done | [78/123 files][289.7 MiB/639.5 MiB] 45% Done | [79/123 files][302.2 MiB/639.5 MiB] 47% Done | [80/123 files][325.8 MiB/639.5 MiB] 50% Done | [81/123 files][339.4 MiB/639.5 MiB] 53% Done | [82/123 files][339.7 MiB/639.5 MiB] 53% Done | [83/123 files][340.5 MiB/639.5 MiB] 53% Done | [84/123 files][343.0 MiB/639.5 MiB] 53% Done | [85/123 files][348.7 MiB/639.5 MiB] 54% Done | [86/123 files][354.9 MiB/639.5 MiB] 55% Done | [87/123 files][377.9 MiB/639.5 MiB] 59% Done | [88/123 files][378.6 MiB/639.5 MiB] 59% Done | [89/123 files][385.1 MiB/639.5 MiB] 60% Done | [90/123 files][389.5 MiB/639.5 MiB] 60% Done | [91/123 files][393.8 MiB/639.5 MiB] 61% Done | [92/123 files][395.1 MiB/639.5 MiB] 61% Done | [93/123 files][418.2 MiB/639.5 MiB] 65% Done | [94/123 files][425.0 MiB/639.5 MiB] 66% Done | [95/123 files][434.6 MiB/639.5 MiB] 67% Done | [96/123 files][443.6 MiB/639.5 MiB] 69% Done | [97/123 files][466.3 MiB/639.5 MiB] 72% Done | [98/123 files][468.1 MiB/639.5 MiB] 73% Done | [99/123 files][468.1 MiB/639.5 MiB] 73% Done | [100/123 files][478.1 MiB/639.5 MiB] 74% Done | [101/123 files][478.1 MiB/639.5 MiB] 74% Done | [102/123 files][483.7 MiB/639.5 MiB] 75% Done | [103/123 files][490.2 MiB/639.5 MiB] 76% Done | [104/123 files][494.1 MiB/639.5 MiB] 77% Done | [105/123 files][495.4 MiB/639.5 MiB] 77% Done | [106/123 files][495.7 MiB/639.5 MiB] 77% Done | [107/123 files][497.2 MiB/639.5 MiB] 77% Done | [108/123 files][501.1 MiB/639.5 MiB] 78% Done | [109/123 files][502.9 MiB/639.5 MiB] 78% Done | [110/123 files][503.4 MiB/639.5 MiB] 78% Done / / [111/123 files][537.3 MiB/639.5 MiB] 84% Done / [112/123 files][538.6 MiB/639.5 MiB] 84% Done / [113/123 files][555.7 MiB/639.5 MiB] 86% Done / [114/123 files][557.0 MiB/639.5 MiB] 87% Done / [115/123 files][561.9 MiB/639.5 MiB] 87% Done / [116/123 files][566.5 MiB/639.5 MiB] 88% Done / [117/123 files][574.8 MiB/639.5 MiB] 89% Done / [118/123 files][581.5 MiB/639.5 MiB] 90% Done / [119/123 files][593.6 MiB/639.5 MiB] 92% Done / [120/123 files][619.6 MiB/639.5 MiB] 96% Done / [121/123 files][627.4 MiB/639.5 MiB] 98% Done / [122/123 files][639.5 MiB/639.5 MiB] 99% Done / [123/123 files][639.5 MiB/639.5 MiB] 100% Done - Step #8: Operation completed over 123 objects/639.5 MiB. Finished Step #8 PUSH DONE