starting build "bfb746b5-86da-48d4-a5a3-dade6988fb0d" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 11.26kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: dec9309a56ea: Pulling fs layer Step #1: 2ac36f2efd79: Pulling fs layer Step #1: 5ec988cea38a: Pulling fs layer Step #1: 8e683fb379e8: Pulling fs layer Step #1: 9f891fba8c78: Pulling fs layer Step #1: 25fcf1e6241b: Pulling fs layer Step #1: c668a360339d: Pulling fs layer Step #1: 68e87b77edb8: Pulling fs layer Step #1: 9f891fba8c78: Waiting Step #1: 5ec988cea38a: Waiting Step #1: 8e683fb379e8: Waiting Step #1: c668a360339d: Waiting Step #1: f5fb4d6cfdaa: Pulling fs layer Step #1: 51633e1517b0: Pulling fs layer Step #1: e52d90295922: Pulling fs layer Step #1: be0d3e2ef6e6: Pulling fs layer Step #1: 1548ad8a9b5b: Pulling fs layer Step #1: 0f856dba2078: Pulling fs layer Step #1: 2b3f31e343f8: Pulling fs layer Step #1: 366fb5c452b5: Pulling fs layer Step #1: 9321548b138a: Pulling fs layer Step #1: a49b199fd9f5: Pulling fs layer Step #1: c38cc9d0658a: Pulling fs layer Step #1: 6e2b2f2f8224: Pulling fs layer Step #1: f5e25dc75102: Pulling fs layer Step #1: 1cc1ba13f99c: Pulling fs layer Step #1: 27e24efb6f46: Pulling fs layer Step #1: d53d3aad68cc: Pulling fs layer Step #1: 820601777549: Pulling fs layer Step #1: 77cc868e2038: Pulling fs layer Step #1: b51458c0a6fb: Pulling fs layer Step #1: 57e64755c0e5: Pulling fs layer Step #1: 46db2ee818a9: Pulling fs layer Step #1: 992e6bdb5ffa: Pulling fs layer Step #1: 16b329d45733: Pulling fs layer Step #1: 77cc868e2038: Waiting Step #1: b51458c0a6fb: Waiting Step #1: 51633e1517b0: Waiting Step #1: 46db2ee818a9: Waiting Step #1: 2b3f31e343f8: Waiting Step #1: 1548ad8a9b5b: Waiting Step #1: 992e6bdb5ffa: Waiting Step #1: 0f856dba2078: Waiting Step #1: 16b329d45733: Waiting Step #1: 1cc1ba13f99c: Waiting Step #1: 9321548b138a: Waiting Step #1: f5e25dc75102: Waiting Step #1: a49b199fd9f5: Waiting Step #1: d53d3aad68cc: Waiting Step #1: c38cc9d0658a: Waiting Step #1: 6e2b2f2f8224: Waiting Step #1: be0d3e2ef6e6: Waiting Step #1: 27e24efb6f46: Waiting Step #1: 57e64755c0e5: Waiting Step #1: f5fb4d6cfdaa: Waiting Step #1: 2ac36f2efd79: Verifying Checksum Step #1: 2ac36f2efd79: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 8e683fb379e8: Verifying Checksum Step #1: 8e683fb379e8: Download complete Step #1: 5ec988cea38a: Verifying Checksum Step #1: 5ec988cea38a: Download complete Step #1: 9f891fba8c78: Download complete Step #1: c668a360339d: Verifying Checksum Step #1: c668a360339d: Download complete Step #1: dec9309a56ea: Verifying Checksum Step #1: dec9309a56ea: Download complete Step #1: 68e87b77edb8: Verifying Checksum Step #1: 68e87b77edb8: Download complete Step #1: b549f31133a9: Pull complete Step #1: 51633e1517b0: Verifying Checksum Step #1: 51633e1517b0: Download complete Step #1: e52d90295922: Verifying Checksum Step #1: e52d90295922: Download complete Step #1: be0d3e2ef6e6: Verifying Checksum Step #1: be0d3e2ef6e6: Download complete Step #1: 1548ad8a9b5b: Verifying Checksum Step #1: 1548ad8a9b5b: Download complete Step #1: 0f856dba2078: Download complete Step #1: 2b3f31e343f8: Verifying Checksum Step #1: 2b3f31e343f8: Download complete Step #1: 366fb5c452b5: Verifying Checksum Step #1: 366fb5c452b5: Download complete Step #1: f5fb4d6cfdaa: Verifying Checksum Step #1: f5fb4d6cfdaa: Download complete Step #1: 9321548b138a: Verifying Checksum Step #1: 9321548b138a: Download complete Step #1: a49b199fd9f5: Verifying Checksum Step #1: a49b199fd9f5: Download complete Step #1: c38cc9d0658a: Verifying Checksum Step #1: c38cc9d0658a: Download complete Step #1: 6e2b2f2f8224: Download complete Step #1: 1cc1ba13f99c: Download complete Step #1: f5e25dc75102: Verifying Checksum Step #1: f5e25dc75102: Download complete Step #1: 27e24efb6f46: Download complete Step #1: 25fcf1e6241b: Verifying Checksum Step #1: 25fcf1e6241b: Download complete Step #1: 820601777549: Verifying Checksum Step #1: 820601777549: Download complete Step #1: d53d3aad68cc: Verifying Checksum Step #1: d53d3aad68cc: Download complete Step #1: 77cc868e2038: Verifying Checksum Step #1: 77cc868e2038: Download complete Step #1: b51458c0a6fb: Verifying Checksum Step #1: b51458c0a6fb: Download complete Step #1: 46db2ee818a9: Download complete Step #1: 57e64755c0e5: Verifying Checksum Step #1: 57e64755c0e5: Download complete Step #1: 992e6bdb5ffa: Verifying Checksum Step #1: 992e6bdb5ffa: Download complete Step #1: 16b329d45733: Download complete Step #1: dec9309a56ea: Pull complete Step #1: 2ac36f2efd79: Pull complete Step #1: 5ec988cea38a: Pull complete Step #1: 8e683fb379e8: Pull complete Step #1: 9f891fba8c78: Pull complete Step #1: 25fcf1e6241b: Pull complete Step #1: c668a360339d: Pull complete Step #1: 68e87b77edb8: Pull complete Step #1: f5fb4d6cfdaa: Pull complete Step #1: 51633e1517b0: Pull complete Step #1: e52d90295922: Pull complete Step #1: be0d3e2ef6e6: Pull complete Step #1: 1548ad8a9b5b: Pull complete Step #1: 0f856dba2078: Pull complete Step #1: 2b3f31e343f8: Pull complete Step #1: 366fb5c452b5: Pull complete Step #1: 9321548b138a: Pull complete Step #1: a49b199fd9f5: Pull complete Step #1: c38cc9d0658a: Pull complete Step #1: 6e2b2f2f8224: Pull complete Step #1: f5e25dc75102: Pull complete Step #1: 1cc1ba13f99c: Pull complete Step #1: 27e24efb6f46: Pull complete Step #1: d53d3aad68cc: Pull complete Step #1: 820601777549: Pull complete Step #1: 77cc868e2038: Pull complete Step #1: b51458c0a6fb: Pull complete Step #1: 57e64755c0e5: Pull complete Step #1: 46db2ee818a9: Pull complete Step #1: 992e6bdb5ffa: Pull complete Step #1: 16b329d45733: Pull complete Step #1: Digest: sha256:9111ea87e56c6e9209136ca5cfc17b6ae9b67ab87a0330066c8000a78b0944d1 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 33c3df2aea4d Step #1: Step 2/5 : RUN apt-get update -y && env DEBIAN_FRONTEND=noninteractive apt-get install --yes --no-install-recommends bash wget curl ccache expect ninja-build perl pkg-config python3 python3-lxml python3-requests python3-termcolor protobuf-compiler libprotoc-dev libgrpc++-dev protobuf-compiler-grpc libprotobuf-dev sudo tzdata nasm Step #1: ---> Running in 125bd9a2d559 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1286 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4488 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB] Step #1: Get:9 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1273 kB] Step #1: Get:10 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [4025 kB] Step #1: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [842 kB] Step #1: Get:12 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [1011 kB] Step #1: Fetched 15.7 MB in 2s (7840 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: bash is already the newest version (5.0-6ubuntu1.2). Step #1: curl is already the newest version (7.68.0-1ubuntu2.24). Step #1: perl is already the newest version (5.30.0-9ubuntu0.5). Step #1: perl set to manually installed. Step #1: tzdata is already the newest version (2024a-0ubuntu0.20.04.1). Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: libc-ares2 libglib2.0-0 libgrpc++1 libgrpc-dev libgrpc6 libicu66 libmpdec2 Step #1: libprotobuf-lite17 libprotobuf17 libprotoc17 libpython3-stdlib Step #1: libpython3.8-minimal libpython3.8-stdlib libtcl8.6 libxml2 libxslt1.1 Step #1: mime-support python3-certifi python3-chardet python3-idna python3-minimal Step #1: python3-pkg-resources python3-six python3-urllib3 python3.8 Step #1: python3.8-minimal tcl-expect tcl8.6 zlib1g-dev Step #1: Suggested packages: Step #1: distcc | icecc tk8.6 python3-doc python3-tk python3-venv python3-lxml-dbg Step #1: python-lxml-doc python3-setuptools python3-cryptography python3-openssl Step #1: python3-socks python3.8-venv python3.8-doc binfmt-support tcl-tclreadline Step #1: Recommended packages: Step #1: libglib2.0-data shared-mime-info xdg-user-dirs file python3-bs4 Step #1: python3-html5lib Step #1: The following NEW packages will be installed: Step #1: ccache expect libc-ares2 libglib2.0-0 libgrpc++-dev libgrpc++1 libgrpc-dev Step #1: libgrpc6 libicu66 libmpdec2 libprotobuf-dev libprotobuf-lite17 libprotobuf17 Step #1: libprotoc-dev libprotoc17 libpython3-stdlib libpython3.8-minimal Step #1: libpython3.8-stdlib libtcl8.6 libxml2 libxslt1.1 mime-support nasm Step #1: ninja-build pkg-config protobuf-compiler protobuf-compiler-grpc python3 Step #1: python3-certifi python3-chardet python3-idna python3-lxml python3-minimal Step #1: python3-pkg-resources python3-requests python3-six python3-termcolor Step #1: python3-urllib3 python3.8 python3.8-minimal sudo tcl-expect tcl8.6 Step #1: zlib1g-dev Step #1: 0 upgraded, 44 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 26.0 MB of archives. Step #1: After this operation, 125 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.12 [720 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.12 [1896 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.12 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.12 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 sudo amd64 1.8.31-1ubuntu1.5 [515 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 ccache amd64 3.7.7-1 [121 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtcl8.6 amd64 8.6.10+dfsg-1 [902 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 tcl8.6 amd64 8.6.10+dfsg-1 [14.8 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 tcl-expect amd64 5.45.4-2build1 [105 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 expect amd64 5.45.4-2build1 [137 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libc-ares2 amd64 1.15.0-1ubuntu0.5 [36.9 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgrpc6 amd64 1.16.1-1ubuntu5 [689 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf17 amd64 3.6.1.3-2ubuntu5.2 [798 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgrpc++1 amd64 1.16.1-1ubuntu5 [517 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgrpc-dev amd64 1.16.1-1ubuntu5 [602 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 libgrpc++-dev amd64 1.16.1-1ubuntu5 [624 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-lite17 amd64 3.6.1.3-2ubuntu5.2 [132 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc17 amd64 3.6.1.3-2ubuntu5.2 [646 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 protobuf-compiler amd64 3.6.1.3-2ubuntu5.2 [27.6 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal/universe amd64 protobuf-compiler-grpc amd64 1.16.1-1ubuntu5 [158 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-idna all 2.8-1ubuntu0.1 [36.2 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lxml amd64 4.5.0-1ubuntu0.5 [1384 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-urllib3 all 1.25.8-2ubuntu0.3 [88.7 kB] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-requests all 2.22.0-2ubuntu1.1 [47.2 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/universe amd64 python3-termcolor all 1.1.0-3 [5624 B] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf-dev amd64 3.6.1.3-2ubuntu5.2 [1156 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc-dev amd64 3.6.1.3-2ubuntu5.2 [794 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 26.0 MB in 1s (26.8 MB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.12) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.12) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.12) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #1: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../01-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../02-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../03-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package python3-pkg-resources. Step #1: Preparing to unpack .../04-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ... Step #1: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #1: Selecting previously unselected package python3-six. Step #1: Preparing to unpack .../05-python3-six_1.14.0-2_all.deb ... Step #1: Unpacking python3-six (1.14.0-2) ... Step #1: Selecting previously unselected package sudo. Step #1: Preparing to unpack .../06-sudo_1.8.31-1ubuntu1.5_amd64.deb ... Step #1: Unpacking sudo (1.8.31-1ubuntu1.5) ... Step #1: Selecting previously unselected package ccache. Step #1: Preparing to unpack .../07-ccache_3.7.7-1_amd64.deb ... Step #1: Unpacking ccache (3.7.7-1) ... Step #1: Selecting previously unselected package libtcl8.6:amd64. Step #1: Preparing to unpack .../08-libtcl8.6_8.6.10+dfsg-1_amd64.deb ... Step #1: Unpacking libtcl8.6:amd64 (8.6.10+dfsg-1) ... Step #1: Selecting previously unselected package tcl8.6. Step #1: Preparing to unpack .../09-tcl8.6_8.6.10+dfsg-1_amd64.deb ... Step #1: Unpacking tcl8.6 (8.6.10+dfsg-1) ... Step #1: Selecting previously unselected package tcl-expect:amd64. Step #1: Preparing to unpack .../10-tcl-expect_5.45.4-2build1_amd64.deb ... Step #1: Unpacking tcl-expect:amd64 (5.45.4-2build1) ... Step #1: Selecting previously unselected package expect. Step #1: Preparing to unpack .../11-expect_5.45.4-2build1_amd64.deb ... Step #1: Unpacking expect (5.45.4-2build1) ... Step #1: Selecting previously unselected package libc-ares2:amd64. Step #1: Preparing to unpack .../12-libc-ares2_1.15.0-1ubuntu0.5_amd64.deb ... Step #1: Unpacking libc-ares2:amd64 (1.15.0-1ubuntu0.5) ... Step #1: Selecting previously unselected package libgrpc6:amd64. Step #1: Preparing to unpack .../13-libgrpc6_1.16.1-1ubuntu5_amd64.deb ... Step #1: Unpacking libgrpc6:amd64 (1.16.1-1ubuntu5) ... Step #1: Selecting previously unselected package libprotobuf17:amd64. Step #1: Preparing to unpack .../14-libprotobuf17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libgrpc++1:amd64. Step #1: Preparing to unpack .../15-libgrpc++1_1.16.1-1ubuntu5_amd64.deb ... Step #1: Unpacking libgrpc++1:amd64 (1.16.1-1ubuntu5) ... Step #1: Selecting previously unselected package libgrpc-dev:amd64. Step #1: Preparing to unpack .../16-libgrpc-dev_1.16.1-1ubuntu5_amd64.deb ... Step #1: Unpacking libgrpc-dev:amd64 (1.16.1-1ubuntu5) ... Step #1: Selecting previously unselected package libgrpc++-dev:amd64. Step #1: Preparing to unpack .../17-libgrpc++-dev_1.16.1-1ubuntu5_amd64.deb ... Step #1: Unpacking libgrpc++-dev:amd64 (1.16.1-1ubuntu5) ... Step #1: Selecting previously unselected package libprotobuf-lite17:amd64. Step #1: Preparing to unpack .../18-libprotobuf-lite17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libprotoc17:amd64. Step #1: Preparing to unpack .../19-libprotoc17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libxslt1.1:amd64. Step #1: Preparing to unpack .../20-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package nasm. Step #1: Preparing to unpack .../21-nasm_2.14.02-1_amd64.deb ... Step #1: Unpacking nasm (2.14.02-1) ... Step #1: Selecting previously unselected package ninja-build. Step #1: Preparing to unpack .../22-ninja-build_1.10.0-1build1_amd64.deb ... Step #1: Unpacking ninja-build (1.10.0-1build1) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../23-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package protobuf-compiler. Step #1: Preparing to unpack .../24-protobuf-compiler_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking protobuf-compiler (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package protobuf-compiler-grpc. Step #1: Preparing to unpack .../25-protobuf-compiler-grpc_1.16.1-1ubuntu5_amd64.deb ... Step #1: Unpacking protobuf-compiler-grpc (1.16.1-1ubuntu5) ... Step #1: Selecting previously unselected package python3-certifi. Step #1: Preparing to unpack .../26-python3-certifi_2019.11.28-1_all.deb ... Step #1: Unpacking python3-certifi (2019.11.28-1) ... Step #1: Selecting previously unselected package python3-chardet. Step #1: Preparing to unpack .../27-python3-chardet_3.0.4-4build1_all.deb ... Step #1: Unpacking python3-chardet (3.0.4-4build1) ... Step #1: Selecting previously unselected package python3-idna. Step #1: Preparing to unpack .../28-python3-idna_2.8-1ubuntu0.1_all.deb ... Step #1: Unpacking python3-idna (2.8-1ubuntu0.1) ... Step #1: Selecting previously unselected package python3-lxml:amd64. Step #1: Preparing to unpack .../29-python3-lxml_4.5.0-1ubuntu0.5_amd64.deb ... Step #1: Unpacking python3-lxml:amd64 (4.5.0-1ubuntu0.5) ... Step #1: Selecting previously unselected package python3-urllib3. Step #1: Preparing to unpack .../30-python3-urllib3_1.25.8-2ubuntu0.3_all.deb ... Step #1: Unpacking python3-urllib3 (1.25.8-2ubuntu0.3) ... Step #1: Selecting previously unselected package python3-requests. Step #1: Preparing to unpack .../31-python3-requests_2.22.0-2ubuntu1.1_all.deb ... Step #1: Unpacking python3-requests (2.22.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package python3-termcolor. Step #1: Preparing to unpack .../32-python3-termcolor_1.1.0-3_all.deb ... Step #1: Unpacking python3-termcolor (1.1.0-3) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../33-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libprotobuf-dev:amd64. Step #1: Preparing to unpack .../34-libprotobuf-dev_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libprotoc-dev:amd64. Step #1: Preparing to unpack .../35-libprotoc-dev_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotoc-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libprotobuf-lite17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up ccache (3.7.7-1) ... Step #1: Updating symlinks in /usr/lib/ccache ... Step #1: Setting up libc-ares2:amd64 (1.15.0-1ubuntu0.5) ... Step #1: Setting up ninja-build (1.10.0-1build1) ... Step #1: Setting up libgrpc6:amd64 (1.16.1-1ubuntu5) ... Step #1: Setting up libtcl8.6:amd64 (8.6.10+dfsg-1) ... Step #1: Setting up sudo (1.8.31-1ubuntu1.5) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up nasm (2.14.02-1) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.12) ... Step #1: Setting up libgrpc++1:amd64 (1.16.1-1ubuntu5) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up tcl8.6 (8.6.10+dfsg-1) ... Step #1: Setting up libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up protobuf-compiler (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up tcl-expect:amd64 (5.45.4-2build1) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up libgrpc-dev:amd64 (1.16.1-1ubuntu5) ... Step #1: Setting up libprotobuf-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up python3-six (1.14.0-2) ... Step #1: Setting up protobuf-compiler-grpc (1.16.1-1ubuntu5) ... Step #1: Setting up python3-certifi (2019.11.28-1) ... Step #1: Setting up python3-idna (2.8-1ubuntu0.1) ... Step #1: Setting up python3-urllib3 (1.25.8-2ubuntu0.3) ... Step #1: Setting up libprotoc-dev:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libgrpc++-dev:amd64 (1.16.1-1ubuntu5) ... Step #1: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #1: Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #1: Setting up python3-termcolor (1.1.0-3) ... Step #1: Setting up expect (5.45.4-2build1) ... Step #1: Setting up python3-chardet (3.0.4-4build1) ... Step #1: Setting up python3-requests (2.22.0-2ubuntu1.1) ... Step #1: Setting up python3-lxml:amd64 (4.5.0-1ubuntu0.5) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 125bd9a2d559 Step #1: ---> 2e6b8e82ee1d Step #1: Step 3/5 : RUN git clone -j 8 --recursive https://github.com/ClickHouse/ClickHouse $SRC/ClickHouse Step #1: ---> Running in f84494fe0359 Step #1: Cloning into '/src/ClickHouse'... Step #1: Updating files: 34% (10303/29487) Updating files: 35% (10321/29487) Updating files: 36% (10616/29487) Updating files: 37% (10911/29487) Updating files: 38% (11206/29487) Updating files: 39% (11500/29487) Updating files: 40% (11795/29487) Updating files: 41% (12090/29487) Updating files: 42% (12385/29487) Updating files: 43% (12680/29487) Updating files: 44% (12975/29487) Updating files: 45% (13270/29487) Updating files: 46% (13565/29487) Updating files: 47% (13859/29487) Updating files: 48% (14154/29487) Updating files: 49% (14449/29487) Updating files: 50% (14744/29487) Updating files: 51% (15039/29487) Updating files: 52% (15334/29487) Updating files: 53% (15629/29487) Updating files: 54% (15923/29487) Updating files: 55% (16218/29487) Updating files: 56% (16513/29487) Updating files: 57% (16808/29487) Updating files: 58% (17103/29487) Updating files: 59% (17398/29487) Updating files: 60% (17693/29487) Updating files: 61% (17988/29487) Updating files: 62% (18282/29487) Updating files: 63% (18577/29487) Updating files: 64% (18872/29487) Updating files: 65% (19167/29487) Updating files: 66% (19462/29487) Updating files: 67% (19757/29487) Updating files: 68% (20052/29487) Updating files: 69% (20347/29487) Updating files: 70% (20641/29487) Updating files: 71% (20936/29487) Updating files: 72% (21231/29487) Updating files: 73% (21526/29487) Updating files: 74% (21821/29487) Updating files: 75% (22116/29487) Updating files: 76% (22411/29487) Updating files: 77% (22705/29487) Updating files: 78% (23000/29487) Updating files: 79% (23295/29487) Updating files: 80% (23590/29487) Updating files: 81% (23885/29487) Updating files: 82% (24180/29487) Updating files: 83% (24475/29487) Updating files: 84% (24770/29487) Updating files: 85% (25064/29487) Updating files: 86% (25359/29487) Updating files: 87% (25654/29487) Updating files: 88% (25949/29487) Updating files: 88% (26228/29487) Updating files: 89% (26244/29487) Updating files: 90% (26539/29487) Updating files: 91% (26834/29487) Updating files: 92% (27129/29487) Updating files: 93% (27423/29487) Updating files: 94% (27718/29487) Updating files: 95% (28013/29487) Updating files: 96% (28308/29487) Updating files: 97% (28603/29487) Updating files: 98% (28898/29487) Updating files: 99% (29193/29487) Updating files: 100% (29487/29487) Updating files: 100% (29487/29487), done. Step #1: Submodule 'contrib/AMQP-CPP' (https://github.com/ClickHouse/AMQP-CPP) registered for path 'contrib/AMQP-CPP' Step #1: Submodule 'contrib/FP16' (https://github.com/Maratyszcza/FP16.git) registered for path 'contrib/FP16' Step #1: Submodule 'contrib/NuRaft' (https://github.com/ClickHouse/NuRaft) registered for path 'contrib/NuRaft' Step #1: Submodule 'contrib/QAT-ZSTD-Plugin' (https://github.com/intel/QAT-ZSTD-Plugin) registered for path 'contrib/QAT-ZSTD-Plugin' Step #1: Submodule 'contrib/SimSIMD' (https://github.com/ashvardanian/SimSIMD.git) registered for path 'contrib/SimSIMD' Step #1: Submodule 'contrib/abseil-cpp' (https://github.com/ClickHouse/abseil-cpp.git) registered for path 'contrib/abseil-cpp' Step #1: Submodule 'contrib/aklomp-base64' (https://github.com/aklomp/base64.git) registered for path 'contrib/aklomp-base64' Step #1: Submodule 'contrib/arrow' (https://github.com/ClickHouse/arrow) registered for path 'contrib/arrow' Step #1: Submodule 'contrib/avro' (https://github.com/ClickHouse/avro) registered for path 'contrib/avro' Step #1: Submodule 'contrib/aws' (https://github.com/ClickHouse/aws-sdk-cpp) registered for path 'contrib/aws' Step #1: Submodule 'contrib/aws-c-auth' (https://github.com/awslabs/aws-c-auth) registered for path 'contrib/aws-c-auth' Step #1: Submodule 'contrib/aws-c-cal' (https://github.com/ClickHouse/aws-c-cal) registered for path 'contrib/aws-c-cal' Step #1: Submodule 'contrib/aws-c-common' (https://github.com/awslabs/aws-c-common.git) registered for path 'contrib/aws-c-common' Step #1: Submodule 'contrib/aws-c-compression' (https://github.com/awslabs/aws-c-compression) registered for path 'contrib/aws-c-compression' Step #1: Submodule 'contrib/aws-c-event-stream' (https://github.com/awslabs/aws-c-event-stream) registered for path 'contrib/aws-c-event-stream' Step #1: Submodule 'contrib/aws-c-http' (https://github.com/awslabs/aws-c-http) registered for path 'contrib/aws-c-http' Step #1: Submodule 'contrib/aws-c-io' (https://github.com/ClickHouse/aws-c-io) registered for path 'contrib/aws-c-io' Step #1: Submodule 'contrib/aws-c-mqtt' (https://github.com/awslabs/aws-c-mqtt) registered for path 'contrib/aws-c-mqtt' Step #1: Submodule 'contrib/aws-c-s3' (https://github.com/awslabs/aws-c-s3) registered for path 'contrib/aws-c-s3' Step #1: Submodule 'contrib/aws-c-sdkutils' (https://github.com/awslabs/aws-c-sdkutils) registered for path 'contrib/aws-c-sdkutils' Step #1: Submodule 'contrib/aws-checksums' (https://github.com/awslabs/aws-checksums) registered for path 'contrib/aws-checksums' Step #1: Submodule 'contrib/aws-crt-cpp' (https://github.com/ClickHouse/aws-crt-cpp) registered for path 'contrib/aws-crt-cpp' Step #1: Submodule 'contrib/aws-s2n-tls' (https://github.com/ClickHouse/s2n-tls) registered for path 'contrib/aws-s2n-tls' Step #1: Submodule 'contrib/azure' (https://github.com/ClickHouse/azure-sdk-for-cpp) registered for path 'contrib/azure' Step #1: Submodule 'contrib/boost' (https://github.com/ClickHouse/boost) registered for path 'contrib/boost' Step #1: Submodule 'contrib/brotli' (https://github.com/google/brotli) registered for path 'contrib/brotli' Step #1: Submodule 'contrib/bzip2' (https://github.com/ClickHouse/bzip2) registered for path 'contrib/bzip2' Step #1: Submodule 'contrib/c-ares' (https://github.com/c-ares/c-ares.git) registered for path 'contrib/c-ares' Step #1: Submodule 'contrib/capnproto' (https://github.com/ClickHouse/capnproto) registered for path 'contrib/capnproto' Step #1: Submodule 'contrib/cassandra' (https://github.com/ClickHouse/cpp-driver) registered for path 'contrib/cassandra' Step #1: Submodule 'contrib/cctz' (https://github.com/ClickHouse/cctz) registered for path 'contrib/cctz' Step #1: Submodule 'contrib/cld2' (https://github.com/ClickHouse/cld2) registered for path 'contrib/cld2' Step #1: Submodule 'contrib/corrosion' (https://github.com/corrosion-rs/corrosion) registered for path 'contrib/corrosion' Step #1: Submodule 'contrib/cppkafka' (https://github.com/mfontanini/cppkafka) registered for path 'contrib/cppkafka' Step #1: Submodule 'contrib/crc32-s390x' (https://github.com/linux-on-ibm-z/crc32-s390x) registered for path 'contrib/crc32-s390x' Step #1: Submodule 'contrib/crc32-vpmsum' (https://github.com/antonblanchard/crc32-vpmsum.git) registered for path 'contrib/crc32-vpmsum' Step #1: Submodule 'contrib/croaring' (https://github.com/RoaringBitmap/CRoaring) registered for path 'contrib/croaring' Step #1: Submodule 'contrib/curl' (https://github.com/curl/curl) registered for path 'contrib/curl' Step #1: Submodule 'contrib/cyrus-sasl' (https://github.com/ClickHouse/cyrus-sasl) registered for path 'contrib/cyrus-sasl' Step #1: Submodule 'contrib/datasketches-cpp' (https://github.com/apache/datasketches-cpp) registered for path 'contrib/datasketches-cpp' Step #1: Submodule 'contrib/double-conversion' (https://github.com/ClickHouse/double-conversion.git) registered for path 'contrib/double-conversion' Step #1: Submodule 'contrib/dragonbox' (https://github.com/ClickHouse/dragonbox) registered for path 'contrib/dragonbox' Step #1: Submodule 'contrib/expected' (https://github.com/TartanLlama/expected) registered for path 'contrib/expected' Step #1: Submodule 'contrib/fast_float' (https://github.com/fastfloat/fast_float) registered for path 'contrib/fast_float' Step #1: Submodule 'contrib/fastops' (https://github.com/ClickHouse/fastops) registered for path 'contrib/fastops' Step #1: Submodule 'contrib/flatbuffers' (https://github.com/ClickHouse/flatbuffers) registered for path 'contrib/flatbuffers' Step #1: Submodule 'contrib/fmtlib' (https://github.com/fmtlib/fmt) registered for path 'contrib/fmtlib' Step #1: Submodule 'contrib/google-benchmark' (https://github.com/google/benchmark) registered for path 'contrib/google-benchmark' Step #1: Submodule 'contrib/google-protobuf' (https://github.com/ClickHouse/google-protobuf.git) registered for path 'contrib/google-protobuf' Step #1: Submodule 'contrib/googletest' (https://github.com/google/googletest) registered for path 'contrib/googletest' Step #1: Submodule 'contrib/grpc' (https://github.com/ClickHouse/grpc) registered for path 'contrib/grpc' Step #1: Submodule 'contrib/h3' (https://github.com/ClickHouse/h3) registered for path 'contrib/h3' Step #1: Submodule 'contrib/hive-metastore' (https://github.com/ClickHouse/hive-metastore) registered for path 'contrib/hive-metastore' Step #1: Submodule 'contrib/icu' (https://github.com/ClickHouse/icu) registered for path 'contrib/icu' Step #1: Submodule 'contrib/icudata' (https://github.com/ClickHouse/icudata) registered for path 'contrib/icudata' Step #1: Submodule 'contrib/idna' (https://github.com/ada-url/idna.git) registered for path 'contrib/idna' Step #1: Submodule 'contrib/idxd-config' (https://github.com/intel/idxd-config) registered for path 'contrib/idxd-config' Step #1: Submodule 'contrib/incbin' (https://github.com/graphitemaster/incbin.git) registered for path 'contrib/incbin' Step #1: Submodule 'contrib/isa-l' (https://github.com/ClickHouse/isa-l.git) registered for path 'contrib/isa-l' Step #1: Submodule 'contrib/jemalloc' (https://github.com/jemalloc/jemalloc) registered for path 'contrib/jemalloc' Step #1: Submodule 'contrib/krb5' (https://github.com/ClickHouse/krb5) registered for path 'contrib/krb5' Step #1: Submodule 'contrib/lemmagen-c' (https://github.com/ClickHouse/lemmagen-c) registered for path 'contrib/lemmagen-c' Step #1: Submodule 'contrib/libarchive' (https://github.com/libarchive/libarchive.git) registered for path 'contrib/libarchive' Step #1: Submodule 'contrib/libbcrypt' (https://github.com/rg3/libbcrypt.git) registered for path 'contrib/libbcrypt' Step #1: Submodule 'contrib/libcpuid' (https://github.com/ClickHouse/libcpuid) registered for path 'contrib/libcpuid' Step #1: Submodule 'contrib/libdivide' (https://github.com/ridiculousfish/libdivide) registered for path 'contrib/libdivide' Step #1: Submodule 'contrib/libfiu' (https://github.com/ClickHouse/libfiu.git) registered for path 'contrib/libfiu' Step #1: Submodule 'contrib/libgsasl' (https://github.com/ClickHouse/libgsasl) registered for path 'contrib/libgsasl' Step #1: Submodule 'contrib/libhdfs3' (https://github.com/ClickHouse/libhdfs3) registered for path 'contrib/libhdfs3' Step #1: Submodule 'contrib/libpqxx' (https://github.com/ClickHouse/libpqxx) registered for path 'contrib/libpqxx' Step #1: Submodule 'contrib/libprotobuf-mutator' (https://github.com/google/libprotobuf-mutator) registered for path 'contrib/libprotobuf-mutator' Step #1: Submodule 'contrib/librdkafka' (https://github.com/ClickHouse/librdkafka) registered for path 'contrib/librdkafka' Step #1: Submodule 'contrib/libssh' (https://github.com/ClickHouse/libssh.git) registered for path 'contrib/libssh' Step #1: Submodule 'contrib/libstemmer_c' (https://github.com/ClickHouse/libstemmer_c) registered for path 'contrib/libstemmer_c' Step #1: Submodule 'contrib/libunwind' (https://github.com/ClickHouse/libunwind) registered for path 'contrib/libunwind' Step #1: Submodule 'contrib/liburing' (https://github.com/axboe/liburing) registered for path 'contrib/liburing' Step #1: Submodule 'contrib/libuv' (https://github.com/ClickHouse/libuv) registered for path 'contrib/libuv' Step #1: Submodule 'contrib/libxml2' (https://github.com/GNOME/libxml2) registered for path 'contrib/libxml2' Step #1: Submodule 'contrib/llvm-project' (https://github.com/ClickHouse/llvm-project) registered for path 'contrib/llvm-project' Step #1: Submodule 'contrib/lz4' (https://github.com/lz4/lz4) registered for path 'contrib/lz4' Step #1: Submodule 'contrib/magic_enum' (https://github.com/Neargye/magic_enum) registered for path 'contrib/magic_enum' Step #1: Submodule 'contrib/mariadb-connector-c' (https://github.com/ClickHouse/mariadb-connector-c) registered for path 'contrib/mariadb-connector-c' Step #1: Submodule 'contrib/miniselect' (https://github.com/danlark1/miniselect) registered for path 'contrib/miniselect' Step #1: Submodule 'contrib/minizip-ng' (https://github.com/zlib-ng/minizip-ng) registered for path 'contrib/minizip-ng' Step #1: Submodule 'contrib/mongo-c-driver' (https://github.com/ClickHouse/mongo-c-driver.git) registered for path 'contrib/mongo-c-driver' Step #1: Submodule 'contrib/mongo-cxx-driver' (https://github.com/ClickHouse/mongo-cxx-driver.git) registered for path 'contrib/mongo-cxx-driver' Step #1: Submodule 'contrib/morton-nd' (https://github.com/morton-nd/morton-nd) registered for path 'contrib/morton-nd' Step #1: Submodule 'contrib/msgpack-c' (https://github.com/msgpack/msgpack-c) registered for path 'contrib/msgpack-c' Step #1: Submodule 'contrib/nanodbc' (https://github.com/ClickHouse/nanodbc) registered for path 'contrib/nanodbc' Step #1: Submodule 'contrib/nats-io' (https://github.com/ClickHouse/nats.c) registered for path 'contrib/nats-io' Step #1: Submodule 'contrib/nlp-data' (https://github.com/ClickHouse/nlp-data) registered for path 'contrib/nlp-data' Step #1: Submodule 'contrib/numactl' (https://github.com/ClickHouse/numactl.git) registered for path 'contrib/numactl' Step #1: Submodule 'contrib/openldap' (https://github.com/ClickHouse/openldap) registered for path 'contrib/openldap' Step #1: Submodule 'contrib/openssl' (https://github.com/ClickHouse/openssl.git) registered for path 'contrib/openssl' Step #1: Submodule 'contrib/orc' (https://github.com/ClickHouse/orc) registered for path 'contrib/orc' Step #1: Submodule 'contrib/pocketfft' (https://github.com/mreineck/pocketfft.git) registered for path 'contrib/pocketfft' Step #1: Submodule 'contrib/postgres' (https://github.com/ClickHouse/postgres.git) registered for path 'contrib/postgres' Step #1: Submodule 'contrib/qatlib' (https://github.com/intel/qatlib) registered for path 'contrib/qatlib' Step #1: Submodule 'contrib/qpl' (https://github.com/intel/qpl) registered for path 'contrib/qpl' Step #1: Submodule 'contrib/rapidjson' (https://github.com/ClickHouse/rapidjson) registered for path 'contrib/rapidjson' Step #1: Submodule 'contrib/re2' (https://github.com/google/re2) registered for path 'contrib/re2' Step #1: Submodule 'contrib/replxx' (https://github.com/ClickHouse/replxx) registered for path 'contrib/replxx' Step #1: Submodule 'contrib/rocksdb' (https://github.com/ClickHouse/rocksdb) registered for path 'contrib/rocksdb' Step #1: Submodule 'contrib/rust_vendor' (https://github.com/ClickHouse/rust_vendor.git) registered for path 'contrib/rust_vendor' Step #1: Submodule 'contrib/s2geometry' (https://github.com/ClickHouse/s2geometry) registered for path 'contrib/s2geometry' Step #1: Submodule 'contrib/sentry-native' (https://github.com/ClickHouse/sentry-native) registered for path 'contrib/sentry-native' Step #1: Submodule 'contrib/simdjson' (https://github.com/simdjson/simdjson) registered for path 'contrib/simdjson' Step #1: Submodule 'contrib/snappy' (https://github.com/ClickHouse/snappy) registered for path 'contrib/snappy' Step #1: Submodule 'contrib/sparsehash-c11' (https://github.com/sparsehash/sparsehash-c11) registered for path 'contrib/sparsehash-c11' Step #1: Submodule 'contrib/sqids-cpp' (https://github.com/sqids/sqids-cpp.git) registered for path 'contrib/sqids-cpp' Step #1: Submodule 'contrib/sqlite-amalgamation' (https://github.com/ClickHouse/sqlite-amalgamation) registered for path 'contrib/sqlite-amalgamation' Step #1: Submodule 'contrib/sysroot' (https://github.com/ClickHouse/sysroot) registered for path 'contrib/sysroot' Step #1: Submodule 'contrib/thrift' (https://github.com/apache/thrift) registered for path 'contrib/thrift' Step #1: Submodule 'contrib/ulid-c' (https://github.com/ClickHouse/ulid-c.git) registered for path 'contrib/ulid-c' Step #1: Submodule 'contrib/unixodbc' (https://github.com/ClickHouse/UnixODBC) registered for path 'contrib/unixodbc' Step #1: Submodule 'contrib/usearch' (https://github.com/ClickHouse/usearch.git) registered for path 'contrib/usearch' Step #1: Submodule 'contrib/vectorscan' (https://github.com/VectorCamp/vectorscan.git) registered for path 'contrib/vectorscan' Step #1: Submodule 'contrib/wordnet-blast' (https://github.com/ClickHouse/wordnet-blast) registered for path 'contrib/wordnet-blast' Step #1: Submodule 'contrib/wyhash' (https://github.com/wangyi-fudan/wyhash) registered for path 'contrib/wyhash' Step #1: Submodule 'contrib/xxHash' (https://github.com/Cyan4973/xxHash) registered for path 'contrib/xxHash' Step #1: Submodule 'contrib/xz' (https://github.com/xz-mirror/xz) registered for path 'contrib/xz' Step #1: Submodule 'contrib/yaml-cpp' (https://github.com/ClickHouse/yaml-cpp) registered for path 'contrib/yaml-cpp' Step #1: Submodule 'contrib/zlib-ng' (https://github.com/ClickHouse/zlib-ng) registered for path 'contrib/zlib-ng' Step #1: Submodule 'contrib/zstd' (https://github.com/facebook/zstd) registered for path 'contrib/zstd' Step #1: Cloning into '/src/ClickHouse/contrib/AMQP-CPP'... Step #1: Cloning into '/src/ClickHouse/contrib/FP16'... Step #1: Cloning into '/src/ClickHouse/contrib/QAT-ZSTD-Plugin'... Step #1: Cloning into '/src/ClickHouse/contrib/aklomp-base64'... Step #1: Cloning into '/src/ClickHouse/contrib/avro'... Step #1: Cloning into '/src/ClickHouse/contrib/NuRaft'... Step #1: Cloning into '/src/ClickHouse/contrib/SimSIMD'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-compression'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-cal'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-auth'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-event-stream'... Step #1: Cloning into '/src/ClickHouse/contrib/abseil-cpp'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-common'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-sdkutils'... Step #1: Cloning into '/src/ClickHouse/contrib/aws'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-io'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-http'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-checksums'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-s3'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-c-mqtt'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-crt-cpp'... Step #1: Cloning into '/src/ClickHouse/contrib/bzip2'... Step #1: Cloning into '/src/ClickHouse/contrib/c-ares'... Step #1: Cloning into '/src/ClickHouse/contrib/azure'... Step #1: Cloning into '/src/ClickHouse/contrib/aws-s2n-tls'... Step #1: Cloning into '/src/ClickHouse/contrib/brotli'... Step #1: Cloning into '/src/ClickHouse/contrib/capnproto'... Step #1: Cloning into '/src/ClickHouse/contrib/cctz'... Step #1: Cloning into '/src/ClickHouse/contrib/corrosion'... Step #1: Cloning into '/src/ClickHouse/contrib/crc32-s390x'... Step #1: Cloning into '/src/ClickHouse/contrib/cppkafka'... Step #1: Cloning into '/src/ClickHouse/contrib/crc32-vpmsum'... Step #1: Cloning into '/src/ClickHouse/contrib/cyrus-sasl'... Step #1: Cloning into '/src/ClickHouse/contrib/datasketches-cpp'... Step #1: Cloning into '/src/ClickHouse/contrib/cld2'... Step #1: Cloning into '/src/ClickHouse/contrib/croaring'... Step #1: Cloning into '/src/ClickHouse/contrib/dragonbox'... Step #1: Cloning into '/src/ClickHouse/contrib/expected'... Step #1: Cloning into '/src/ClickHouse/contrib/double-conversion'... Step #1: Cloning into '/src/ClickHouse/contrib/fastops'... Step #1: Cloning into '/src/ClickHouse/contrib/fast_float'... Step #1: Cloning into '/src/ClickHouse/contrib/google-benchmark'... Step #1: Cloning into '/src/ClickHouse/contrib/arrow'... Step #1: Cloning into '/src/ClickHouse/contrib/flatbuffers'... Step #1: Cloning into '/src/ClickHouse/contrib/cassandra'... Step #1: Cloning into '/src/ClickHouse/contrib/fmtlib'... Step #1: Cloning into '/src/ClickHouse/contrib/hive-metastore'... Step #1: Cloning into '/src/ClickHouse/contrib/googletest'... Step #1: Cloning into '/src/ClickHouse/contrib/h3'... Step #1: Cloning into '/src/ClickHouse/contrib/idna'... Step #1: Cloning into '/src/ClickHouse/contrib/idxd-config'... Step #1: Cloning into '/src/ClickHouse/contrib/incbin'... Step #1: Cloning into '/src/ClickHouse/contrib/curl'... Step #1: Cloning into '/src/ClickHouse/contrib/isa-l'... Step #1: Cloning into '/src/ClickHouse/contrib/boost'... Step #1: Cloning into '/src/ClickHouse/contrib/lemmagen-c'... Step #1: Cloning into '/src/ClickHouse/contrib/jemalloc'... Step #1: Cloning into '/src/ClickHouse/contrib/libbcrypt'... Step #1: Cloning into '/src/ClickHouse/contrib/libcpuid'... Step #1: Cloning into '/src/ClickHouse/contrib/libdivide'... Step #1: Cloning into '/src/ClickHouse/contrib/libfiu'... Step #1: Cloning into '/src/ClickHouse/contrib/libarchive'... Step #1: Cloning into '/src/ClickHouse/contrib/libgsasl'... Step #1: Cloning into '/src/ClickHouse/contrib/libhdfs3'... Step #1: Cloning into '/src/ClickHouse/contrib/libprotobuf-mutator'... Step #1: Cloning into '/src/ClickHouse/contrib/google-protobuf'... Step #1: Cloning into '/src/ClickHouse/contrib/libpqxx'... Step #1: Cloning into '/src/ClickHouse/contrib/libstemmer_c'... Step #1: Cloning into '/src/ClickHouse/contrib/libssh'... Step #1: Cloning into '/src/ClickHouse/contrib/libunwind'... Step #1: Cloning into '/src/ClickHouse/contrib/librdkafka'... Step #1: Cloning into '/src/ClickHouse/contrib/krb5'... Step #1: Cloning into '/src/ClickHouse/contrib/liburing'... Step #1: Cloning into '/src/ClickHouse/contrib/lz4'... Step #1: Cloning into '/src/ClickHouse/contrib/libuv'... Step #1: Cloning into '/src/ClickHouse/contrib/magic_enum'... Step #1: Cloning into '/src/ClickHouse/contrib/mariadb-connector-c'... Step #1: Cloning into '/src/ClickHouse/contrib/miniselect'... Step #1: Cloning into '/src/ClickHouse/contrib/minizip-ng'... Step #1: Cloning into '/src/ClickHouse/contrib/mongo-cxx-driver'... Step #1: Cloning into '/src/ClickHouse/contrib/morton-nd'... Step #1: Cloning into '/src/ClickHouse/contrib/mongo-c-driver'... Step #1: Cloning into '/src/ClickHouse/contrib/nanodbc'... Step #1: Cloning into '/src/ClickHouse/contrib/nats-io'... Step #1: Cloning into '/src/ClickHouse/contrib/nlp-data'... Step #1: Cloning into '/src/ClickHouse/contrib/msgpack-c'... Step #1: Cloning into '/src/ClickHouse/contrib/icudata'... Step #1: Cloning into '/src/ClickHouse/contrib/numactl'... Step #1: Cloning into '/src/ClickHouse/contrib/libxml2'... Step #1: Cloning into '/src/ClickHouse/contrib/pocketfft'... Step #1: Cloning into '/src/ClickHouse/contrib/orc'... Step #1: Cloning into '/src/ClickHouse/contrib/qatlib'... Step #1: Cloning into '/src/ClickHouse/contrib/openldap'... Step #1: Cloning into '/src/ClickHouse/contrib/rapidjson'... Step #1: Cloning into '/src/ClickHouse/contrib/re2'... Step #1: Cloning into '/src/ClickHouse/contrib/qpl'... Step #1: Cloning into '/src/ClickHouse/contrib/replxx'... Step #1: Cloning into '/src/ClickHouse/contrib/grpc'... Step #1: Cloning into '/src/ClickHouse/contrib/rust_vendor'... Step #1: Cloning into '/src/ClickHouse/contrib/s2geometry'... Step #1: Cloning into '/src/ClickHouse/contrib/sentry-native'... Step #1: Cloning into '/src/ClickHouse/contrib/snappy'... Step #1: Cloning into '/src/ClickHouse/contrib/icu'... Step #1: Cloning into '/src/ClickHouse/contrib/sparsehash-c11'... Step #1: Cloning into '/src/ClickHouse/contrib/sqids-cpp'... Step #1: Cloning into '/src/ClickHouse/contrib/openssl'... Step #1: Cloning into '/src/ClickHouse/contrib/sqlite-amalgamation'... Step #1: Cloning into '/src/ClickHouse/contrib/ulid-c'... Step #1: Cloning into '/src/ClickHouse/contrib/simdjson'... Step #1: Cloning into '/src/ClickHouse/contrib/rocksdb'... Step #1: Cloning into '/src/ClickHouse/contrib/unixodbc'... Step #1: Cloning into '/src/ClickHouse/contrib/wordnet-blast'... Step #1: Cloning into '/src/ClickHouse/contrib/thrift'... Step #1: Cloning into '/src/ClickHouse/contrib/usearch'... Step #1: Cloning into '/src/ClickHouse/contrib/wyhash'... Step #1: Cloning into '/src/ClickHouse/contrib/xxHash'... Step #1: Cloning into '/src/ClickHouse/contrib/yaml-cpp'... Step #1: Cloning into '/src/ClickHouse/contrib/xz'... Step #1: Cloning into '/src/ClickHouse/contrib/sysroot'... Step #1: Cloning into '/src/ClickHouse/contrib/vectorscan'... Step #1: Cloning into '/src/ClickHouse/contrib/zlib-ng'... Step #1: Cloning into '/src/ClickHouse/contrib/postgres'... Step #1: Cloning into '/src/ClickHouse/contrib/zstd'... Step #1: Cloning into '/src/ClickHouse/contrib/llvm-project'... Step #1: Submodule path 'contrib/AMQP-CPP': checked out '00f09897ce020a84e38f87dc416af4a19c5da9ae' Step #1: Submodule path 'contrib/FP16': checked out '0a92994d729ff76a58f692d3028ca1b64b145d91' Step #1: Submodule path 'contrib/NuRaft': checked out 'c2b0811f164a7948208489562dab4f186eb305ce' Step #1: Submodule 'asio' (https://github.com/chriskohlhoff/asio.git) registered for path 'contrib/NuRaft/asio' Step #1: Cloning into '/src/ClickHouse/contrib/NuRaft/asio'... Step #1: Submodule path 'contrib/NuRaft/asio': checked out '147f7225a96d45a2807a64e443177f621844e51c' Step #1: Submodule path 'contrib/QAT-ZSTD-Plugin': checked out 'e5a134e12d2ea8a5b0f3b83c5b1c325fda4eb0a8' Step #1: Submodule path 'contrib/SimSIMD': checked out '91a76d1ac519b3b9dc8957734a3dabd985f00c26' Step #1: Submodule path 'contrib/abseil-cpp': checked out 'a3c4dd3e77f28b526efbb0eb394b72e29c633936' Step #1: Submodule path 'contrib/aklomp-base64': checked out 'e77bd70bdd860c52c561568cffb251d88bba064c' Step #1: Submodule path 'contrib/arrow': checked out '5cfccd8ea65f33d4517e7409815d761c7650b45d' Step #1: Submodule path 'contrib/avro': checked out '545e7002683cbc2198164d93088ac8e4955b4628' Step #1: Submodule path 'contrib/aws': checked out 'd5450d76abda556ce145ddabe7e0cc6a7644ec59' Step #1: Submodule path 'contrib/aws-c-auth': checked out 'baeffa791d9d1cf61460662a6d9ac2186aaf05df' Step #1: Submodule path 'contrib/aws-c-cal': checked out '1586846816e6d7d5ff744a2db943107a3a74a082' Step #1: Submodule path 'contrib/aws-c-common': checked out '80f21b3cac5ac51c6b8a62c7d2a5ef58a75195ee' Step #1: Submodule path 'contrib/aws-c-compression': checked out '99ec79ee2970f1a045d4ced1501b97ee521f2f85' Step #1: Submodule path 'contrib/aws-c-event-stream': checked out '08f24e384e5be20bcffa42b49213d24dad7881ae' Step #1: Submodule path 'contrib/aws-c-http': checked out 'a082f8a2067e4a31db73f1d4ffd702a8dc0f7089' Step #1: Submodule path 'contrib/aws-c-io': checked out '11ce3c750a1dac7b04069fc5bff89e97e91bad4d' Step #1: Submodule path 'contrib/aws-c-mqtt': checked out '6d36cd3726233cb757468d0ea26f6cd8dad151ec' Step #1: Submodule path 'contrib/aws-c-s3': checked out 'de36fee8fe7ab02f10987877ae94a805bf440c1f' Step #1: Submodule path 'contrib/aws-c-sdkutils': checked out 'fd8c0ba2e233997eaaefe82fb818b8b444b956d3' Step #1: Submodule path 'contrib/aws-checksums': checked out '321b805559c8e911be5bddba13fcbd222a3e2d3a' Step #1: Submodule path 'contrib/aws-crt-cpp': checked out 'e5aa45cacfdcda7719ead38760e7c61076f5745f' Step #1: Submodule path 'contrib/aws-s2n-tls': checked out '9a1e75454023e952b366ce1eab9c54007250119f' Step #1: Submodule 'tests/cbmc/aws-verification-model-for-libcrypto' (https://github.com/awslabs/aws-verification-model-for-libcrypto.git) registered for path 'contrib/aws-s2n-tls/tests/cbmc/aws-verification-model-for-libcrypto' Step #1: Cloning into '/src/ClickHouse/contrib/aws-s2n-tls/tests/cbmc/aws-verification-model-for-libcrypto'... Step #1: Submodule path 'contrib/aws-s2n-tls/tests/cbmc/aws-verification-model-for-libcrypto': checked out '440a07ca02d60ff8158cb99fb89833de35d76ae6' Step #1: Submodule path 'contrib/azure': checked out '67272b7ee0adff6b69921b26eb071ba1a353062c' Step #1: Submodule path 'contrib/boost': checked out 'ae94606a70f1e298ce2a5718db858079185c4d9c' Step #1: Submodule path 'contrib/brotli': checked out '63be8a99401992075c23e99f7c84de1c653e39e2' Step #1: Submodule 'research/esaxx' (https://github.com/hillbig/esaxx) registered for path 'contrib/brotli/research/esaxx' Step #1: Submodule 'research/libdivsufsort' (https://github.com/y-256/libdivsufsort.git) registered for path 'contrib/brotli/research/libdivsufsort' Step #1: Cloning into '/src/ClickHouse/contrib/brotli/research/esaxx'... Step #1: Cloning into '/src/ClickHouse/contrib/brotli/research/libdivsufsort'... Step #1: Submodule path 'contrib/brotli/research/esaxx': checked out 'ca7cb332011ec37a8436487f210f396b84bd8273' Step #1: Submodule path 'contrib/brotli/research/libdivsufsort': checked out '5f60d6f026c30fb4ac296f696b3c8b0eb71bd428' Step #1: Submodule path 'contrib/bzip2': checked out 'bf905ea2251191ff9911ae7ec0cfc35d41f9f7f6' Step #1: Submodule path 'contrib/c-ares': checked out '6360e96b5cf8e5980c887ce58ef727e53d77243a' Step #1: Submodule path 'contrib/capnproto': checked out '976209a6d18074804f60d18ef99b6a809d27dadf' Step #1: Submodule path 'contrib/cassandra': checked out 'f4a31e92a25c34c02c7291ff97c7813bc83b0e09' Step #1: Submodule path 'contrib/cctz': checked out '7918cb7afe82e53428e39a045a437fdfd4f3df47' Step #1: Submodule path 'contrib/cld2': checked out '217ba8b8805b41557faadaa47bb6e99f2242eea3' Step #1: Submodule path 'contrib/corrosion': checked out 'd5bdbfacb4d2c013f7bebabc6c95a118dc1e9fe1' Step #1: Submodule path 'contrib/cppkafka': checked out '9c5ea0e332486961e612deacc6e3f0c1874c688d' Step #1: Submodule 'third_party/Catch2' (https://github.com/catchorg/Catch2.git) registered for path 'contrib/cppkafka/third_party/Catch2' Step #1: Cloning into '/src/ClickHouse/contrib/cppkafka/third_party/Catch2'... Step #1: Submodule path 'contrib/cppkafka/third_party/Catch2': checked out 'd2d8455b571b6c66c4b7003500a77f9a93ecdc28' Step #1: Submodule path 'contrib/crc32-s390x': checked out '30980583bf9ed3fa193abb83a1849705ff457f70' Step #1: Submodule path 'contrib/crc32-vpmsum': checked out '452155439389311fc7d143621eaf56a258e02476' Step #1: Submodule path 'contrib/croaring': checked out '9b7cc0ff1c41e9457efb6228cfd2c538d0155303' Step #1: Submodule path 'contrib/curl': checked out '83bedbd730d62b83744cc26fa0433d3f6e2e4cd6' Step #1: Submodule path 'contrib/cyrus-sasl': checked out 'e6466edfd638cc5073debe941c53345b18a09512' Step #1: Submodule path 'contrib/datasketches-cpp': checked out '76edd74f5db286b672c170a8ded4ce39b3a8800f' Step #1: Submodule path 'contrib/double-conversion': checked out '4f7a25d8ced8c7cf6eee6fd09d6788eaa23c9afe' Step #1: Submodule path 'contrib/dragonbox': checked out '923705af6fd953aa948fc175f6020b15f7359838' Step #1: Submodule path 'contrib/expected': checked out '3f0ca7b19253129700a073abfa6d8638d9f7c80c' Step #1: Submodule path 'contrib/fast_float': checked out '7eae925b51fd0f570ccd5c880c12e3e27a23b86f' Step #1: Submodule path 'contrib/fastops': checked out '1460583af7d13c0e980ce46aec8ee9400314669a' Step #1: Submodule path 'contrib/flatbuffers': checked out 'eb3f827948241ce0e701516f16cd67324802bce9' Step #1: Submodule path 'contrib/fmtlib': checked out 'a33701196adfad74917046096bf5a2aa0ab0bb50' Step #1: Submodule path 'contrib/google-benchmark': checked out '2257fa4d6afb8e5a2ccd510a70f38fe7fcdf1edf' Step #1: Submodule path 'contrib/google-protobuf': checked out '0fae801fb4785175a4481aae1c0f721700e7bd99' Step #1: Submodule path 'contrib/googletest': checked out 'a7f443b80b105f940225332ed3c31f2790092f47' Step #1: Submodule path 'contrib/grpc': checked out '7bc3abe952aba1dc7bce7f2f790dc781cb51a41e' Step #1: Submodule path 'contrib/h3': checked out 'c7f46cfd71fb60e2fefc90e28abe81657deff735' Step #1: Submodule path 'contrib/hive-metastore': checked out '809a77d435ce218d9b000733f19489c606fc567b' Step #1: Submodule path 'contrib/icu': checked out '4216173eeeb39c1d4caaa54a68860e800412d273' Step #1: Submodule path 'contrib/icudata': checked out '4904951339a70b4814d2d3723436b20d079cb01b' Step #1: Submodule path 'contrib/idna': checked out '3c8be01d42b75649f1ac9b697d0ef757eebfe667' Step #1: Submodule path 'contrib/idxd-config': checked out 'a836ce0e42052a69bffbbc14239ab4097f3b77f1' Step #1: Submodule path 'contrib/incbin': checked out '6e576cae5ab5810f25e2631f2e0b80cbe7dc8cbf' Step #1: Submodule path 'contrib/isa-l': checked out '9f2b68f05752097f0f16632fc4a9a86950831efd' Step #1: Submodule path 'contrib/jemalloc': checked out '41a859ef7325569c6c25f92d294d45123bb81355' Step #1: Submodule path 'contrib/krb5': checked out '71b06c2276009ae649c7703019f3b4605f66fd3d' Step #1: Submodule path 'contrib/lemmagen-c': checked out '59537bdcf57bbed17913292cb4502d15657231f1' Step #1: Submodule path 'contrib/libarchive': checked out '313aa1fa10b657de791e3202c168a6c833bc3543' Step #1: Submodule path 'contrib/libbcrypt': checked out '8aa32ad94ebe06b76853b0767c910c9fbf7ccef4' Step #1: Submodule path 'contrib/libcpuid': checked out '503083acb77edf9fbce22a05826307dff2ce96e6' Step #1: Submodule path 'contrib/libdivide': checked out '3bd34388573681ce563348cdf04fe15d24770d04' Step #1: Submodule path 'contrib/libfiu': checked out 'a1290d8cd3d7b4541d6c976e0a54f572ac03f2a3' Step #1: Submodule path 'contrib/libgsasl': checked out '0fb79e7609ae5a5e015a41d24bcbadd48f8f5469' Step #1: Submodule path 'contrib/libhdfs3': checked out '0d04201c45359f0d0701fb1e8297d25eff7cfecf' Step #1: Submodule path 'contrib/libpqxx': checked out '41e4c331564167cca97ad6eccbd5b8879c2ca044' Step #1: Submodule path 'contrib/libprotobuf-mutator': checked out 'b922c8ab9004ef9944982e4f165e2747b13223fa' Step #1: Submodule path 'contrib/librdkafka': checked out '39d4ed49ccf3406e2bf825d5d7b0903b5a290782' Step #1: Submodule path 'contrib/libssh': checked out 'ed4011b91873836713576475a98cd132cd834539' Step #1: Submodule path 'contrib/libstemmer_c': checked out 'c753054304d87daf460057c1a649c482aa094835' Step #1: Submodule path 'contrib/libunwind': checked out '601db0b0e03018c01710470a37703b618f9cf08b' Step #1: Submodule path 'contrib/liburing': checked out 'f4e42a515cd78c8c9cac2be14222834be5f8df2b' Step #1: Submodule path 'contrib/libuv': checked out '714b58b9849568211ade86b44dd91d37f8a2175e' Step #1: Submodule path 'contrib/libxml2': checked out '223cb03a5d27b1b2393b266a8657443d046139d6' Step #1: Submodule path 'contrib/llvm-project': checked out '2a8967b60cbe5bc2df253712bac343cc5263c5fc' Step #1: Submodule path 'contrib/lz4': checked out '145f3804ca5ef5482cda0f2a4f6a2d04ba57f965' Step #1: Submodule path 'contrib/magic_enum': checked out '38f86e4d093cfc9034a140d37de2168e3951bef3' Step #1: Submodule path 'contrib/mariadb-connector-c': checked out 'd0a788c5b9fcaca2368d9233770d3ca91ea79f88' Step #1: Submodule path 'contrib/miniselect': checked out 'be0af6bd0b6eb044d1acc4f754b229972d99903a' Step #1: Submodule path 'contrib/minizip-ng': checked out 'f3d400e999056ca290998b3fd89cc5a74e4b8b58' Step #1: Submodule path 'contrib/mongo-c-driver': checked out 'd55410c69183c90d18fd3b3f1d9db3d224fc8d52' Step #1: Submodule path 'contrib/mongo-cxx-driver': checked out '3166bdb49b717ce1bc30f46cc2b274ab1de7005b' Step #1: Submodule path 'contrib/morton-nd': checked out '3795491a4aa3cdc916c8583094683f0d68df5bc0' Step #1: Submodule path 'contrib/msgpack-c': checked out '46684265d50b5d1b062d4c5c428ba08462844b1d' Step #1: Submodule 'external/boost/predef' (https://github.com/boostorg/predef.git) registered for path 'contrib/msgpack-c/external/boost/predef' Step #1: Submodule 'external/boost/preprocessor' (https://github.com/boostorg/preprocessor.git) registered for path 'contrib/msgpack-c/external/boost/preprocessor' Step #1: Cloning into '/src/ClickHouse/contrib/msgpack-c/external/boost/predef'... Step #1: Cloning into '/src/ClickHouse/contrib/msgpack-c/external/boost/preprocessor'... Step #1: Submodule path 'contrib/msgpack-c/external/boost/predef': checked out '560ff5298ead78276872604f1ee6523e63a4fa90' Step #1: Submodule path 'contrib/msgpack-c/external/boost/preprocessor': checked out '56090c56b5c78418b6dbe8c3c2ba576395152f83' Step #1: Submodule path 'contrib/nanodbc': checked out 'df52a1232dfa182f9af60974d001b91823afe9bc' Step #1: Submodule path 'contrib/nats-io': checked out '1e2597c54616015077e53a26d56b6bac448eb1b6' Step #1: Submodule 'coveralls-cmake' (https://github.com/JoakimSoderberg/coveralls-cmake) registered for path 'contrib/nats-io/coveralls-cmake' Step #1: Cloning into '/src/ClickHouse/contrib/nats-io/coveralls-cmake'... Step #1: Submodule path 'contrib/nats-io/coveralls-cmake': checked out '9f96714bdf0279ceab0a5dcd524be17e71df63be' Step #1: Submodule path 'contrib/nlp-data': checked out '5591f91f5e748cba8fb9ef81564176feae774853' Step #1: Submodule path 'contrib/numactl': checked out '8d13d63a05f0c3cd88bf777cbb61541202b7da08' Step #1: Submodule path 'contrib/openldap': checked out '5671b80e369df2caf5f34e02924316205a43c895' Step #1: Submodule path 'contrib/openssl': checked out 'b3e62c440f390e12e77c80675f883af82ad3d5ed' Step #1: Submodule path 'contrib/orc': checked out 'bcc025c09828c556f54cfbdf83a66b9acae7d17f' Step #1: Submodule path 'contrib/pocketfft': checked out 'f4c1aa8aa9ce79ad39e80f2c9c41b92ead90fda3' Step #1: Submodule path 'contrib/postgres': checked out 'c041ed8cbda02eb881de8d7645ca96b6e4b2327d' Step #1: Submodule path 'contrib/qatlib': checked out 'abe15d7bfc083117bfbb4baee0b49ffcd1c03c5c' Step #1: Submodule path 'contrib/qpl': checked out 'c2ced94c53c1ee22191201a59878e9280bc9b9b8' Step #1: Submodule 'tools/third-party/benchmark' (https://github.com/google/benchmark) registered for path 'contrib/qpl/tools/third-party/benchmark' Step #1: Submodule 'tools/third-party/google-test' (https://github.com/google/googletest.git) registered for path 'contrib/qpl/tools/third-party/google-test' Step #1: Cloning into '/src/ClickHouse/contrib/qpl/tools/third-party/benchmark'... Step #1: Cloning into '/src/ClickHouse/contrib/qpl/tools/third-party/google-test'... Step #1: Submodule path 'contrib/qpl/tools/third-party/benchmark': checked out '344117638c8ff7e239044fd0fa7085839fc03021' Step #1: Submodule path 'contrib/qpl/tools/third-party/google-test': checked out 'f8d7d77c06936315286eb55f8de22cd23c188571' Step #1: Submodule path 'contrib/rapidjson': checked out '800ca2f38fc3b387271d9e1926fcfc9070222104' Step #1: Submodule path 'contrib/re2': checked out '85dd7ad833a73095ecf3e3baea608ba051bbe2c7' Step #1: Submodule path 'contrib/replxx': checked out '711c18e7f4d951255aa8b0851e5a55d5a5fb0ddb' Step #1: Submodule path 'contrib/rocksdb': checked out '5f003e4a22d2e48e37c98d9620241237cd30dd24' Step #1: Submodule path 'contrib/rust_vendor': checked out '08e82ca6543683abe4770305ad811a942186a520' Step #1: Submodule path 'contrib/s2geometry': checked out '6522a40338d58752c2a4227a3fc2bc4107c73e43' Step #1: Submodule path 'contrib/sentry-native': checked out 'bc359f86cbf0f73f6fd4b6bfb4ede0c1f8c9400f' Step #1: Submodule path 'contrib/simdjson': checked out '6060be2fdf62edf4a8f51a8b0883d57d09397b30' Step #1: Submodule path 'contrib/snappy': checked out '6ebb5b1ab8801ea3fde103c5c29f5ab86df5fe7a' Step #1: Submodule 'third_party/benchmark' (https://github.com/google/benchmark.git) registered for path 'contrib/snappy/third_party/benchmark' Step #1: Submodule 'third_party/googletest' (https://github.com/google/googletest.git) registered for path 'contrib/snappy/third_party/googletest' Step #1: Cloning into '/src/ClickHouse/contrib/snappy/third_party/benchmark'... Step #1: Cloning into '/src/ClickHouse/contrib/snappy/third_party/googletest'... Step #1: Submodule path 'contrib/snappy/third_party/benchmark': checked out 'bf585a2789e30585b4e3ce6baf11ef2750b54677' Step #1: Submodule path 'contrib/snappy/third_party/googletest': checked out '18f8200e3079b0e54fa00cb7ac55d4c39dcf6da6' Step #1: Submodule path 'contrib/sparsehash-c11': checked out 'cf0bffaa456f23bc4174462a789b90f8b6f5f42f' Step #1: Submodule path 'contrib/sqids-cpp': checked out 'a471f53672e98d49223f598528a533b07b085c61' Step #1: Submodule path 'contrib/sqlite-amalgamation': checked out '20598079891d27ef1a3ad3f66bbfa3f983c25268' Step #1: Submodule path 'contrib/sysroot': checked out '738138e665809a5b28c453983c5f48f23a340ed6' Step #1: Submodule path 'contrib/thrift': checked out '2a93df80f27739ccabb5b885cb12a8dc7595ecdf' Step #1: Submodule path 'contrib/ulid-c': checked out 'c433b6783cf918b8f996dacd014cb2b68c7de419' Step #1: Submodule path 'contrib/unixodbc': checked out '18e0ebe2a1fb53b9072ff60a558f6bd6ad2a0551' Step #1: Submodule path 'contrib/usearch': checked out '7a8967cb442b08ca20c3dd781414378e65957d37' Step #1: Submodule path 'contrib/vectorscan': checked out 'd29730e1cb9daaa66bda63426cdce83505d2c809' Step #1: Submodule path 'contrib/wordnet-blast': checked out '1d16ac28036e19fe8da7ba72c16a307fbdf8c87e' Step #1: Submodule path 'contrib/wyhash': checked out '991aa3dab624e50b066f7a02ccc9f6935cc740ec' Step #1: Submodule path 'contrib/xxHash': checked out 'bbb27a5efb85b92a0486cf361a8635715a53f6ba' Step #1: Submodule path 'contrib/xz': checked out '869b9d1b4edd6df07f819d360d306251f8147353' Step #1: Submodule path 'contrib/yaml-cpp': checked out 'f91e938341273b5f9d341380ab17bcc3de5daa06' Step #1: Submodule path 'contrib/zlib-ng': checked out 'a2fbeffdc30a8b0ce6d54ee31208e2688eac4c9f' Step #1: Submodule path 'contrib/zstd': checked out '63779c798237346c2b245c546c40b72a5a5913fe' Step #1: Removing intermediate container f84494fe0359 Step #1: ---> 8905f8542820 Step #1: Step 4/5 : WORKDIR $SRC/ClickHouse Step #1: ---> Running in fa0bcd469718 Step #1: Removing intermediate container fa0bcd469718 Step #1: ---> 15264a23bf1c Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 603ba21fc4aa Step #1: Successfully built 603ba21fc4aa Step #1: Successfully tagged gcr.io/oss-fuzz/clickhouse:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/clickhouse Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileebwiSM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/ClickHouse/.git Step #2 - "srcmap": + GIT_DIR=/src/ClickHouse Step #2 - "srcmap": + cd /src/ClickHouse Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/ClickHouse/ClickHouse Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=c5f43089456003f77ed14a598238547e4e02d8d1 Step #2 - "srcmap": + jq_inplace /tmp/fileebwiSM '."/src/ClickHouse" = { type: "git", url: "https://github.com/ClickHouse/ClickHouse", rev: "c5f43089456003f77ed14a598238547e4e02d8d1" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filezh9Psc Step #2 - "srcmap": + cat /tmp/fileebwiSM Step #2 - "srcmap": + jq '."/src/ClickHouse" = { type: "git", url: "https://github.com/ClickHouse/ClickHouse", rev: "c5f43089456003f77ed14a598238547e4e02d8d1" }' Step #2 - "srcmap": + mv /tmp/filezh9Psc /tmp/fileebwiSM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileebwiSM Step #2 - "srcmap": + rm /tmp/fileebwiSM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/ClickHouse": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/ClickHouse/ClickHouse", Step #2 - "srcmap": "rev": "c5f43089456003f77ed14a598238547e4e02d8d1" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-address-x86_64" Step #3 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-address-x86_64": + mkdir -p /src/ClickHouse/build Step #3 - "compile-libfuzzer-address-x86_64": + cd /src/ClickHouse/build Step #3 - "compile-libfuzzer-address-x86_64": + '[' -e CMakeLists ']' Step #3 - "compile-libfuzzer-address-x86_64": + '[' -e CMakeCache.txt ']' Step #3 - "compile-libfuzzer-address-x86_64": + sed -i -e '/warnings.cmake)/d' /src/ClickHouse/CMakeLists.txt Step #3 - "compile-libfuzzer-address-x86_64": + sed -i -e 's/add_warning(/no_warning(/g' /src/ClickHouse/CMakeLists.txt Step #3 - "compile-libfuzzer-address-x86_64": + unset CFLAGS Step #3 - "compile-libfuzzer-address-x86_64": + unset CXXFLAGS Step #3 - "compile-libfuzzer-address-x86_64": + unset LDFLAGS Step #3 - "compile-libfuzzer-address-x86_64": + export MSAN_OPTIONS=exit_code=0 Step #3 - "compile-libfuzzer-address-x86_64": + MSAN_OPTIONS=exit_code=0 Step #3 - "compile-libfuzzer-address-x86_64": + printenv Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS_thread=-fsanitize=thread Step #3 - "compile-libfuzzer-address-x86_64": HOSTNAME=d19fe45a0388 Step #3 - "compile-libfuzzer-address-x86_64": PYTHON_VERSION=3.8.3 Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS_coverage= Step #3 - "compile-libfuzzer-address-x86_64": COVERAGE_FLAGS_coverage=-fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-address-x86_64": FUZZER_LDFLAGS= Step #3 - "compile-libfuzzer-address-x86_64": PWD=/src/ClickHouse/build Step #3 - "compile-libfuzzer-address-x86_64": SRC=/src Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS_undefined=-fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr Step #3 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-address-x86_64": ARCHITECTURE=x86_64 Step #3 - "compile-libfuzzer-address-x86_64": FUZZING_LANGUAGE=c++ Step #3 - "compile-libfuzzer-address-x86_64": FUZZING_ENGINE=libfuzzer Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS_introspector=-O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-address-x86_64": HOME=/root Step #3 - "compile-libfuzzer-address-x86_64": LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #3 - "compile-libfuzzer-address-x86_64": HWASAN_OPTIONS=random_tags=0 Step #3 - "compile-libfuzzer-address-x86_64": BAZELISK_VERSION=1.9.0 Step #3 - "compile-libfuzzer-address-x86_64": CMAKE_VERSION=3.29.2 Step #3 - "compile-libfuzzer-address-x86_64": CENTIPEDE_BIN_DIR=/src/fuzztest/bazel-bin Step #3 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-libfuzzer-address-x86_64": FUZZINTRO_OUTDIR=/src Step #3 - "compile-libfuzzer-address-x86_64": LIB_FUZZING_ENGINE_DEPRECATED=/usr/lib/libFuzzingEngine.a Step #3 - "compile-libfuzzer-address-x86_64": CUSTOM_LIBFUZZER_STD_CXX=c++ Step #3 - "compile-libfuzzer-address-x86_64": DFSAN_OPTIONS=warn_unimplemented=0 Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER=address Step #3 - "compile-libfuzzer-address-x86_64": TERM=xterm Step #3 - "compile-libfuzzer-address-x86_64": WORK=/work Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS=-fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS_memory=-fsanitize=memory -fsanitize-memory-track-origins Step #3 - "compile-libfuzzer-address-x86_64": SHLVL=3 Step #3 - "compile-libfuzzer-address-x86_64": COVERAGE_FLAGS=-fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-address-x86_64": CCC=clang++ Step #3 - "compile-libfuzzer-address-x86_64": UBSAN_OPTIONS=silence_unsigned_overflow=1 Step #3 - "compile-libfuzzer-address-x86_64": CXXFLAGS_EXTRA=-stdlib=libc++ Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS_hwaddress=-fsanitize=hwaddress -fuse-ld=lld -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS_address=-fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-libfuzzer-address-x86_64": MSAN_OPTIONS=exit_code=0 Step #3 - "compile-libfuzzer-address-x86_64": PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out Step #3 - "compile-libfuzzer-address-x86_64": CC=clang Step #3 - "compile-libfuzzer-address-x86_64": DEBIAN_FRONTEND=noninteractive Step #3 - "compile-libfuzzer-address-x86_64": CUSTOM_LIBFUZZER_PATH=/usr/lib/libFuzzingEngine.a Step #3 - "compile-libfuzzer-address-x86_64": OUT=/workspace/out/libfuzzer-address-x86_64 Step #3 - "compile-libfuzzer-address-x86_64": OLDPWD=/src/ClickHouse Step #3 - "compile-libfuzzer-address-x86_64": SANITIZER_FLAGS_undefined_aarch64=-fsanitize=array-bounds,bool,builtin,enum,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr Step #3 - "compile-libfuzzer-address-x86_64": _=/usr/bin/printenv Step #3 - "compile-libfuzzer-address-x86_64": ++ nproc Step #3 - "compile-libfuzzer-address-x86_64": + NUM_JOBS=32 Step #3 - "compile-libfuzzer-address-x86_64": + (( 32 > 10 )) Step #3 - "compile-libfuzzer-address-x86_64": ++ expr 32 / 4 Step #3 - "compile-libfuzzer-address-x86_64": + NUM_JOBS=8 Step #3 - "compile-libfuzzer-address-x86_64": + CLICKHOUSE_CMAKE_FLAGS=("-DCMAKE_CXX_COMPILER_LAUNCHER=/usr/bin/ccache" "-DCMAKE_C_COMPILER=$CC" "-DCMAKE_CXX_COMPILER=$CXX" "-DCMAKE_BUILD_TYPE=RelWithDebInfo" "-DLIB_FUZZING_ENGINE:STRING=$LIB_FUZZING_ENGINE" "-DENABLE_FUZZING=1" "-DWITH_COVERAGE=1" "-DENABLE_PROTOBUF=1" "-DPARALLEL_COMPILE_JOBS=$NUM_JOBS") Step #3 - "compile-libfuzzer-address-x86_64": + '[' address = coverage ']' Step #3 - "compile-libfuzzer-address-x86_64": + cmake -G Ninja /src/ClickHouse -DCMAKE_CXX_COMPILER_LAUNCHER=/usr/bin/ccache -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ -DCMAKE_BUILD_TYPE=RelWithDebInfo -DLIB_FUZZING_ENGINE:STRING=-fsanitize=fuzzer -DENABLE_FUZZING=1 -DWITH_COVERAGE=1 -DENABLE_PROTOBUF=1 -DPARALLEL_COMPILE_JOBS=8 -DWITH_COVERAGE=1 -DSANITIZE=address Step #3 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #3 - "compile-libfuzzer-address-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #3 - "compile-libfuzzer-address-x86_64": -- Found assembler: /usr/local/bin/clang Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-address-x86_64": -- Using compiler: Step #3 - "compile-libfuzzer-address-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #3 - "compile-libfuzzer-address-x86_64": Target: x86_64-unknown-linux-gnu Step #3 - "compile-libfuzzer-address-x86_64": Thread model: posix Step #3 - "compile-libfuzzer-address-x86_64": InstalledDir: /usr/local/bin Step #3 - "compile-libfuzzer-address-x86_64": -- Using linker: /usr/local/bin/ld.lld Step #3 - "compile-libfuzzer-address-x86_64": -- Using archiver: /usr/local/bin/llvm-ar Step #3 - "compile-libfuzzer-address-x86_64": -- Using ranlib: /usr/local/bin/llvm-ranlib Step #3 - "compile-libfuzzer-address-x86_64": -- Using install-name-tool: Step #3 - "compile-libfuzzer-address-x86_64": -- Using objcopy: /usr/local/bin/llvm-objcopy Step #3 - "compile-libfuzzer-address-x86_64": -- Using strip: /usr/bin/strip Step #3 - "compile-libfuzzer-address-x86_64": -- Using custom C compiler launcher: Step #3 - "compile-libfuzzer-address-x86_64": -- Using custom C++ compiler launcher: /usr/bin/ccache Step #3 - "compile-libfuzzer-address-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #3 - "compile-libfuzzer-address-x86_64": -- Git HEAD commit hash: c5f43089456003f77ed14a598238547e4e02d8d1 Step #3 - "compile-libfuzzer-address-x86_64": On branch master Step #3 - "compile-libfuzzer-address-x86_64": Your branch is up to date with 'origin/master'. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": Changes not staged for commit: Step #3 - "compile-libfuzzer-address-x86_64": (use "git add ..." to update what will be committed) Step #3 - "compile-libfuzzer-address-x86_64": (use "git restore ..." to discard changes in working directory) Step #3 - "compile-libfuzzer-address-x86_64": modified: CMakeLists.txt Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": no changes added to commit (use "git add" and/or "git commit -a") Step #3 - "compile-libfuzzer-address-x86_64": -- CMAKE_BUILD_TYPE: RelWithDebInfo Step #3 - "compile-libfuzzer-address-x86_64": -- Fuzzing instrumentation enabled Step #3 - "compile-libfuzzer-address-x86_64": -- Enabled instrumentation for code coverage Step #3 - "compile-libfuzzer-address-x86_64": -- Not using LLVM XRay Step #3 - "compile-libfuzzer-address-x86_64": -- Performing Test SUPPORTS_CXXFLAG_no_enum_constexpr_conversion Step #3 - "compile-libfuzzer-address-x86_64": -- Performing Test SUPPORTS_CXXFLAG_no_enum_constexpr_conversion - Success Step #3 - "compile-libfuzzer-address-x86_64": -- Performing Test SUPPORTS_CFLAG_no_enum_constexpr_conversion Step #3 - "compile-libfuzzer-address-x86_64": -- Performing Test SUPPORTS_CFLAG_no_enum_constexpr_conversion - Success Step #3 - "compile-libfuzzer-address-x86_64": -- No official build: A checksum hash will not be added to the clickhouse executable Step #3 - "compile-libfuzzer-address-x86_64": -- Default libraries: -nodefaultlibs /usr/local/lib/clang/18/lib/x86_64-unknown-linux-gnu/libclang_rt.builtins.a -lc -lm -lrt -lpthread -ldl Step #3 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-address-x86_64": CMake Warning at CMakeLists.txt:437 (message): Step #3 - "compile-libfuzzer-address-x86_64": ClickHouse is built as PIE, system.trace_log will contain invalid addresses Step #3 - "compile-libfuzzer-address-x86_64": after server restart. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64":  Step #3 - "compile-libfuzzer-address-x86_64": -- Unit tests are enabled Step #3 - "compile-libfuzzer-address-x86_64": -- Building for: Linux x86_64 Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module openssl (configuring with openssl-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- OpenSSL version 3.2.1 Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module miniselect (configuring with miniselect-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module pdqsort (configuring with pdqsort-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module pocketfft (configuring with pocketfft-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using pocketfft Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module crc32-vpmsum (configuring with crc32-vpmsum-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- crc32-vpmsum library is only supported on ppc64le Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module sparsehash-c11 (configuring with sparsehash-c11-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module abseil-cpp (configuring with abseil-cpp-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module magic_enum (configuring with magic-enum-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module boost (configuring with boost-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module cctz (configuring with cctz-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Packaging with tzdata version: 2024a Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module consistent-hashing (configuring with consistent-hashing) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module dragonbox (configuring with dragonbox-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module vectorscan (configuring with vectorscan-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using vectorscan Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module jemalloc (configuring with jemalloc-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using jemalloc Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libcpuid (configuring with libcpuid-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using cpuid Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libdivide-cmake (configuring with libdivide-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libmetrohash (configuring with libmetrohash) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module lz4 (configuring with lz4-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module murmurhash (configuring with murmurhash) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module replxx (configuring with replxx-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module unixodbc (configuring with unixodbc-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using ODBC Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module nanodbc (configuring with nanodbc-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module capnproto (configuring with capnproto-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using Cap'n Proto library Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module yaml-cpp (configuring with yaml-cpp-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using yaml Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module re2 (configuring with re2-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module xz (configuring with xz-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module brotli (configuring with brotli-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using brotli Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module double-conversion (configuring with double-conversion-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module croaring (configuring with croaring-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module zstd (configuring with zstd-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module zlib-ng (configuring with zlib-ng-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module bzip2 (configuring with bzip2-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using bzip2 Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module minizip-ng (configuring with minizip-ng-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using minizip-ng Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module snappy (configuring with snappy-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module thrift (configuring with thrift-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using thrift Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module arrow (configuring with arrow-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using parquet Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module avro (configuring with avro-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using avro Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module google-protobuf (configuring with google-protobuf-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module openldap (configuring with openldap-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using ldap Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module grpc (configuring with grpc-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using gRPC Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module msgpack-c (configuring with msgpack-c-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using msgpack Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libarchive (configuring with libarchive-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module corrosion (configuring with corrosion-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using rust Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libprotobuf-mutator (configuring with libprotobuf-mutator-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module wyhash (configuring with wyhash-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module cityhash102 (configuring with cityhash102) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libfarmhash (configuring with libfarmhash) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module icu (configuring with icu-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using ICU Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module h3 (configuring with h3-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using H3 Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module mariadb-connector-c (configuring with mariadb-connector-c-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Build without mysqlclient (support for MYSQL dictionary source will be disabled) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libfiu (configuring with libfiu-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module googletest (configuring with googletest-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module llvm-project (configuring with llvm-project-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using LLVM Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module llvm-project (configuring with libfuzzer-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module llvm-project (configuring with gwpasan-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using gwp-asan Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libxml2 (configuring with libxml2-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module aws;aws-c-auth;aws-c-cal;aws-c-common;aws-c-compression;aws-c-event-stream;aws-c-http;aws-c-io;aws-c-mqtt;aws-c-s3;aws-c-sdkutils;aws-s2n-tls;aws-checksums;aws-crt-cpp;aws-cmake (configuring with aws-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using AWS S3 Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module aklomp-base64 (configuring with aklomp-base64-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using base64 Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module simdjson (configuring with simdjson-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using simdjson Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module rapidjson (configuring with rapidjson-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using rapidjson Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module fastops (configuring with fastops-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using fastops Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libuv (configuring with libuv-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module liburing (configuring with liburing-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using liburing Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module AMQP-CPP (configuring with amqpcpp-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using AMQP-CPP Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module cassandra (configuring with cassandra-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using cassandra Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module curl (configuring with curl-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using curl Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module azure (configuring with azure-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using Azure blob storage Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module sentry-native (configuring with sentry-native-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using sentry Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module fmtlib (configuring with fmtlib-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module krb5 (configuring with krb5-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using krb5 Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module cyrus-sasl (configuring with cyrus-sasl-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using cyrus-sasl Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libgsasl (configuring with libgsasl-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using gsasl Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module librdkafka (configuring with librdkafka-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using librdkafka Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module nats-io (configuring with nats-io-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using nats-io Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module isa-l (configuring with isa-l-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using isa-l Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libhdfs3 (configuring with libhdfs3-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using HDFS Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module hive-metastore (configuring with hive-metastore-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using hive Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module cppkafka (configuring with cppkafka-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using kafka Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module rocksdb (configuring with rocksdb-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using RocksDB Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module NuRaft (configuring with nuraft-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using NuRaft Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module fast_float (configuring with fast_float-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module idna (configuring with idna-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using idna Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module datasketches-cpp (configuring with datasketches-cpp-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using DataSketches Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module incbin (configuring with incbin-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module sqids-cpp (configuring with sqids-cpp-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using sqids Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module sqlite-amalgamation (configuring with sqlite-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using sqlite Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module s2geometry (configuring with s2geometry-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using S2 Geometry Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module c-ares (configuring with c-ares-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using QPL Step #3 - "compile-libfuzzer-address-x86_64": -- Not using QATLib Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module morton-nd (configuring with morton-nd-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using USearch Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module xxHash (configuring with xxHash-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module expected (configuring with expected-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libbcrypt (configuring with libbcrypt-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using bcrypt Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module google-benchmark (configuring with google-benchmark-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module ulid-c (configuring with ulid-c-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using ulid Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module libssh (configuring with libssh-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using libssh Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module prometheus-protobufs;prometheus-protobufs-gogo (configuring with prometheus-protobufs-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Adding contrib module numactl (configuring with numactl-cmake) Step #3 - "compile-libfuzzer-address-x86_64": -- Not using numactl Step #3 - "compile-libfuzzer-address-x86_64": CMake Warning at CMakeLists.txt:467 (message): Step #3 - "compile-libfuzzer-address-x86_64": Non default allocator is disabled. This is not recommended for production Step #3 - "compile-libfuzzer-address-x86_64": builds. Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64":  Step #3 - "compile-libfuzzer-address-x86_64": -- compiler C = /usr/local/bin/clang --gcc-toolchain=/src/ClickHouse/cmake/linux/../../contrib/sysroot/linux-x86_64 -g -fno-omit-frame-pointer -DSANITIZER -fsanitize=address -fsanitize-address-use-after-scope -fdiagnostics-color=always -Xclang -fuse-ctor-homing -Wno-enum-constexpr-conversion -gdwarf-aranges -pipe -mssse3 -msse4.1 -msse4.2 -mpclmul -mpopcnt -fasynchronous-unwind-tables -ffile-prefix-map=/src/ClickHouse=. -falign-functions=32 -mbranches-within-32B-boundaries -ffp-contract=off -fdiagnostics-absolute-paths -O2 -g -DNDEBUG -O3 -g Step #3 - "compile-libfuzzer-address-x86_64": -- compiler CXX = /usr/local/bin/clang++ --gcc-toolchain=/src/ClickHouse/cmake/linux/../../contrib/sysroot/linux-x86_64 -nostdlib++ -g -fno-omit-frame-pointer -DSANITIZER -fsanitize=address -fsanitize-address-use-after-scope -fdiagnostics-color=always -Xclang -fuse-ctor-homing -Wno-enum-constexpr-conversion -fsized-deallocation -gdwarf-aranges -pipe -mssse3 -msse4.1 -msse4.2 -mpclmul -mpopcnt -fasynchronous-unwind-tables -ffile-prefix-map=/src/ClickHouse=. -falign-functions=32 -mbranches-within-32B-boundaries -ffp-contract=off -fdiagnostics-absolute-paths -fstrict-vtable-pointers -O2 -g -DNDEBUG -O3 -g Step #3 - "compile-libfuzzer-address-x86_64": -- LINKER_FLAGS = --gcc-toolchain=/src/ClickHouse/cmake/linux/../../contrib/sysroot/linux-x86_64 --ld-path=/usr/local/bin/ld.lld -fprofile-instr-generate -fcoverage-mapping -Wl,--no-export-dynamic -Wl,--gc-sections -Wl,--build-id=sha1 Step #3 - "compile-libfuzzer-address-x86_64": -- Using Poco::Crypto Step #3 - "compile-libfuzzer-address-x86_64": -- Not using Poco::Data::ODBC Step #3 - "compile-libfuzzer-address-x86_64": The auto-calculated link jobs limit (9) underutilizes CPU cores (32). Set PARALLEL_LINK_JOBS to override. Step #3 - "compile-libfuzzer-address-x86_64": -- Building sub-tree with 8 compile jobs and 9 linker jobs (system: 32 cores, 32104 MB RAM, 'OFF' means the native core count). Step #3 - "compile-libfuzzer-address-x86_64": -- Will build ClickHouse 24.10.1.1 revision 54491 Step #3 - "compile-libfuzzer-address-x86_64": The auto-calculated link jobs limit (9) underutilizes CPU cores (32). Set PARALLEL_LINK_JOBS to override. Step #3 - "compile-libfuzzer-address-x86_64": -- Building sub-tree with 8 compile jobs and 9 linker jobs (system: 32 cores, 32104 MB RAM, 'OFF' means the native core count). Step #3 - "compile-libfuzzer-address-x86_64": -- clickhouse-keeper and clickhouse-keeper-converter will not be built (lack of NuRaft) Step #3 - "compile-libfuzzer-address-x86_64": -- ClickHouse extra components: Step #3 - "compile-libfuzzer-address-x86_64": -- Self-extracting executable: OFF Step #3 - "compile-libfuzzer-address-x86_64": -- ODBC bridge mode: OFF Step #3 - "compile-libfuzzer-address-x86_64": -- Library bridge mode: ON Step #3 - "compile-libfuzzer-address-x86_64": -- ClickHouse keeper-converter mode: OFF Step #3 - "compile-libfuzzer-address-x86_64": -- ClickHouse Keeper: OFF Step #3 - "compile-libfuzzer-address-x86_64": -- ClickHouse keeper-client mode: ON Step #3 - "compile-libfuzzer-address-x86_64": -- bash_completion will be written to /usr/local/share/bash-completion/completions Step #3 - "compile-libfuzzer-address-x86_64": -- Adding alias chc for clickhouse-client Step #3 - "compile-libfuzzer-address-x86_64": -- Adding alias chl for clickhouse-local Step #3 - "compile-libfuzzer-address-x86_64": -- Adding alias ch for clickhouse-local Step #3 - "compile-libfuzzer-address-x86_64": The auto-calculated link jobs limit (9) underutilizes CPU cores (32). Set PARALLEL_LINK_JOBS to override. Step #3 - "compile-libfuzzer-address-x86_64": -- Building sub-tree with 8 compile jobs and 9 linker jobs (system: 32 cores, 32104 MB RAM, 'OFF' means the native core count). Step #3 - "compile-libfuzzer-address-x86_64": -- names_and_types_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- data_type_deserialization_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- mergetree_checksum_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- columns_description_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- codegen_select_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- lexer_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- select_parser_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- create_parser_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- execute_query_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- aggregate_function_state_deserialization_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- compressed_buffer_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- lz4_decompress_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- delta_decompress_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- double_delta_decompress_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- encrypted_decompress_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- gcd_decompress_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- format_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- tcp_protocol_fuzzer instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- clickhouse instrumented with fuzzer Step #3 - "compile-libfuzzer-address-x86_64": -- Configuring done (34.6s) Step #3 - "compile-libfuzzer-address-x86_64": -- Generating done (1.5s) Step #3 - "compile-libfuzzer-address-x86_64": CMake Warning: Step #3 - "compile-libfuzzer-address-x86_64": Manually-specified variables were not used by the project: Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64": LIB_FUZZING_ENGINE Step #3 - "compile-libfuzzer-address-x86_64": Step #3 - "compile-libfuzzer-address-x86_64":  Step #3 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /src/ClickHouse/build Step #3 - "compile-libfuzzer-address-x86_64": ++ find /src/ClickHouse/src /src/ClickHouse/programs -name '*_fuzzer.cpp' -execdir basename '{}' .cpp ';' Step #3 - "compile-libfuzzer-address-x86_64": ++ tr '\n' ' ' Step #3 - "compile-libfuzzer-address-x86_64": + TARGETS='gtest_thread_fuzzer select_parser_fuzzer lexer_fuzzer create_parser_fuzzer codegen_select_fuzzer aggregate_function_state_deserialization_fuzzer format_fuzzer mergetree_checksum_fuzzer columns_description_fuzzer execute_query_fuzzer names_and_types_fuzzer data_type_deserialization_fuzzer encrypted_decompress_fuzzer delta_decompress_fuzzer compressed_buffer_fuzzer lz4_decompress_fuzzer gcd_decompress_fuzzer double_delta_decompress_fuzzer tcp_protocol_fuzzer ' Step #3 - "compile-libfuzzer-address-x86_64": + for FUZZER_TARGET in $TARGETS Step #3 - "compile-libfuzzer-address-x86_64": + '[' gtest_thread_fuzzer = execute_query_fuzzer ']' Step #3 - "compile-libfuzzer-address-x86_64": + ninja -j 8 gtest_thread_fuzzer Step #3 - "compile-libfuzzer-address-x86_64": [0/2] Re-checking globbed directories... Step #3 - "compile-libfuzzer-address-x86_64": ninja: error: unknown target 'gtest_thread_fuzzer' Step #3 - "compile-libfuzzer-address-x86_64": ******************************************************************************** Step #3 - "compile-libfuzzer-address-x86_64": Failed to build. Step #3 - "compile-libfuzzer-address-x86_64": To reproduce, run: Step #3 - "compile-libfuzzer-address-x86_64": python infra/helper.py build_image clickhouse Step #3 - "compile-libfuzzer-address-x86_64": python infra/helper.py build_fuzzers --sanitizer address --engine libfuzzer --architecture x86_64 clickhouse Step #3 - "compile-libfuzzer-address-x86_64": ******************************************************************************** Finished Step #3 - "compile-libfuzzer-address-x86_64" ERROR ERROR: build step 3 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1