Skip to content

Instantly share code, notes, and snippets.

@zoff99
Created September 14, 2023 10:57
Show Gist options
  • Save zoff99/d77ade6afe9245590452c4f4c75787e0 to your computer and use it in GitHub Desktop.
Save zoff99/d77ade6afe9245590452c4f4c75787e0 to your computer and use it in GitHub Desktop.
fuzz
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-d1165039f4d6747b12859746366153c7e5af266d' (899 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-d3d5fbbccefead841645e2c479161f8280b637c7' (671 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-d42b9f8ef1b1596abfa92c6fcdfa67f2e9d17f49' (12 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-d73a126ff33d73fdd5e56042c13c33abd062e767' (132 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-dabe743f8cc73f360645737b7415ae7192e69cb5' (1695 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-dce186c75529a8f45f200a3ddf9b1be22b82f872' (111 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-dced9030c5b668746182161e19d20198228455c6' (475 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-e14831014cf08d4136b00692afdb518b452470f4' (825 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-e2941be95b4ac2dbad077ed71856e19caa639020' (825 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-eab50193653055e1c99d3d8b0a27a4a97505ab9d' (688 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-eb6d6795ae11e7b46eb2bd6e0137fb4d5fb45416' (43 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-eca240a199594e1993026c44460b6dcef8557f79' (127 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-ef868e87024c5b0a8b0594f891d9f299d280807e' (368 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-ef8be69cbd5fc530078b373771a3650ddaee87cc' (825 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-f1ec775d12fa86e7977a357d0fe86ac9eb24cef0' (134 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-f79199a8c6fac259e4aa324bb60fbed2e7d71f36' (358 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-f97fc51d17a0e0d23eeaec89892a9e854ea0389e' (418 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-fa5343098954ccd6effaead30e2113e79ce9e92e' (803 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-fc48b591d0ea72cdc650e8b91db47d49da088c5d' (875 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-fd1459bf6dd074a37b9609ed6fd940f4b51b74e2' (632 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-fdaffc9bc6c5168294c4a6aaba931e0230897e85' (290 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-fdbde6fa2322f6ecd9387c056a8c29842fc83102' (101 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-ffc083f29cc2336e5c1920f50534c868aa8d184d' (11 bytes): OK
Replaying 'c-toxcore/testing/fuzzing/bootstrap_fuzz_test_corpus/tools-toktok-fuzzer-corpus-bootstrap_fuzzer-ffcf07af7b8a3ff0bbca4a79ad415e577ac72754' (141 bytes): OK
=================================================================
==8536==ERROR: LeakSanitizer: detected memory leaks
Direct leak of 40 byte(s) in 1 object(s) allocated from:
#0 0x55785899d568 in calloc /tmp/clang-build/src/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3
#1 0x5578589e1230 in $_1::operator()(Fuzz_System*, unsigned int, unsigned int) const::'lambda'()::operator()() const /proc/self/cwd/c-toxcore/testing/fuzzing/fuzz_support.cc:82:56
#2 0x5578589e1106 in void* alloc_common<$_1::operator()(Fuzz_System*, unsigned int, unsigned int) const::'lambda'()>(Fuzz_Data&, $_1::operator()(Fuzz_System*, unsigned int, unsigned int) const::'lambda'()) /proc/self/cwd/c-toxcore/testing/fuzzing/fuzz_support.cc:72:12
#3 0x5578589e0ed1 in $_1::operator()(Fuzz_System*, unsigned int, unsigned int) const /proc/self/cwd/c-toxcore/testing/fuzzing/fuzz_support.cc:82:16
#4 0x5578589e0bf5 in $_1::__invoke(Fuzz_System*, unsigned int, unsigned int) /proc/self/cwd/c-toxcore/testing/fuzzing/fuzz_support.cc:81:6
#5 0x5578589e0ab9 in auto detail::func_conversion<void* (*)(Fuzz_System*, unsigned int, unsigned int), &$_1::__invoke(Fuzz_System*, unsigned int, unsigned int)>::operator void* (*)(void*, unsigned int, unsigned int)<void*, void*, unsigned int, unsigned int>()::'lambda'(void*, auto...)::operator()<unsigned int, unsigned int>(void*, auto...) const /proc/self/cwd/c-toxcore/testing/fuzzing/func_conversion.h:31:51
#6 0x5578589dffe5 in auto detail::func_conversion<void* (*)(Fuzz_System*, unsigned int, unsigned int), &$_1::__invoke(Fuzz_System*, unsigned int, unsigned int)>::operator void* (*)(void*, unsigned int, unsigned int)<void*, void*, unsigned int, unsigned int>()::'lambda'(void*, auto...)::__invoke<unsigned int, unsigned int>(void*, auto...) /proc/self/cwd/c-toxcore/testing/fuzzing/func_conversion.h:31:16
#7 0x557858b3991f in mem_alloc /proc/self/cwd/c-toxcore/toxcore/mem.c:57:23
#8 0x557858b38481 in mono_time_new /proc/self/cwd/c-toxcore/toxcore/mono_time.c:127:41
#9 0x557858a1ffd6 in tox_new /proc/self/cwd/c-toxcore/toxcore/tox.c:861:22
#10 0x5578589da6d2 in (anonymous namespace)::TestBootstrap(Fuzz_Data&) /proc/self/cwd/c-toxcore/testing/fuzzing/bootstrap_harness.cc:148:16
#11 0x5578589da19f in LLVMFuzzerTestOneInput /proc/self/cwd/c-toxcore/testing/fuzzing/bootstrap_harness.cc:191:5
#12 0x557858be59fa in std::function<int (unsigned char const*, unsigned long)>::operator()(unsigned char const*, unsigned long) const /usr/lib/gcc/x86_64-linux-gnu/12/../../../../include/c++/12/bits/std_function.h:591:9
#13 0x557858be59fa in fuzzing::TestReplayer::ReplayTestData(std::basic_string_view<char, std::char_traits<char>>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/test_replayer.cc:32:22
#14 0x557858be66d2 in fuzzing::TestReplayer::ReplayTestFile(std::basic_string_view<char, std::char_traits<char>>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/test_replayer.cc:43:17
#15 0x557858be66d2 in fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0::operator()(std::basic_string_view<char, std::char_traits<char>>, stat const&) const /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/test_replayer.cc:53:39
#16 0x557858be66d2 in decltype(std::declval<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&>()(std::declval<std::basic_string_view<char, std::char_traits<char>>>(), std::declval<stat const&>())) absl::base_internal::Callable::Invoke<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>, stat const&>(fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>&&, stat const&) /proc/self/cwd/external/com_google_absl/absl/base/internal/invoke.h:153:12
#17 0x557858be66d2 in decltype(Invoker<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>, stat const&>::type::Invoke(std::declval<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&>(), std::declval<std::basic_string_view<char, std::char_traits<char>>>(), std::declval<stat const&>())) absl::base_internal::invoke<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>, stat const&>(fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>&&, stat const&) /proc/self/cwd/external/com_google_absl/absl/base/internal/invoke.h:180:10
#18 0x557858be66d2 in void absl::functional_internal::InvokeObject<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0, void, std::basic_string_view<char, std::char_traits<char>>, stat const&>(absl::functional_internal::VoidPtr, absl::functional_internal::ForwardT<std::basic_string_view<char, std::char_traits<char>>>::type, absl::functional_internal::ForwardT<stat const&>::type) /proc/self/cwd/external/com_google_absl/absl/functional/internal/function_ref.h:74:7
#19 0x557858be7415 in absl::FunctionRef<void (std::basic_string_view<char, std::char_traits<char>>, stat const&)>::operator()(std::basic_string_view<char, std::char_traits<char>>, stat const&) const /proc/self/cwd/external/com_google_absl/absl/functional/function_ref.h:131:12
#20 0x557858be7415 in fuzzing::YieldFiles(std::basic_string_view<char, std::char_traits<char>>, absl::FunctionRef<void (std::basic_string_view<char, std::char_traits<char>>, stat const&)>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/file_util.cc:78:3
#21 0x557858be7861 in fuzzing::(anonymous namespace)::TraverseDirectory(std::basic_string_view<char, std::char_traits<char>>, absl::FunctionRef<void (std::basic_string_view<char, std::char_traits<char>>, stat const&)>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/file_util.cc:60:19
#22 0x557858be7861 in fuzzing::YieldFiles(std::basic_string_view<char, std::char_traits<char>>, absl::FunctionRef<void (std::basic_string_view<char, std::char_traits<char>>, stat const&)>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/file_util.cc:76:12
#23 0x557858be6072 in fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/test_replayer.cc:50:7
#24 0x557858be5298 in main /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/replay_main.cc:42:42
#25 0x7f5d84632d8f in __libc_start_call_main csu/../sysdeps/nptl/libc_start_call_main.h:58:16
Objects leaked above:
0x504000009890 (40 bytes)
Indirect leak of 56 byte(s) in 1 object(s) allocated from:
#0 0x55785899d568 in calloc /tmp/clang-build/src/compiler-rt/lib/asan/asan_malloc_linux.cpp:77:3
#1 0x5578589e1230 in $_1::operator()(Fuzz_System*, unsigned int, unsigned int) const::'lambda'()::operator()() const /proc/self/cwd/c-toxcore/testing/fuzzing/fuzz_support.cc:82:56
#2 0x5578589e1106 in void* alloc_common<$_1::operator()(Fuzz_System*, unsigned int, unsigned int) const::'lambda'()>(Fuzz_Data&, $_1::operator()(Fuzz_System*, unsigned int, unsigned int) const::'lambda'()) /proc/self/cwd/c-toxcore/testing/fuzzing/fuzz_support.cc:72:12
#3 0x5578589e0ed1 in $_1::operator()(Fuzz_System*, unsigned int, unsigned int) const /proc/self/cwd/c-toxcore/testing/fuzzing/fuzz_support.cc:82:16
#4 0x5578589e0bf5 in $_1::__invoke(Fuzz_System*, unsigned int, unsigned int) /proc/self/cwd/c-toxcore/testing/fuzzing/fuzz_support.cc:81:6
#5 0x5578589e0ab9 in auto detail::func_conversion<void* (*)(Fuzz_System*, unsigned int, unsigned int), &$_1::__invoke(Fuzz_System*, unsigned int, unsigned int)>::operator void* (*)(void*, unsigned int, unsigned int)<void*, void*, unsigned int, unsigned int>()::'lambda'(void*, auto...)::operator()<unsigned int, unsigned int>(void*, auto...) const /proc/self/cwd/c-toxcore/testing/fuzzing/func_conversion.h:31:51
#6 0x5578589dffe5 in auto detail::func_conversion<void* (*)(Fuzz_System*, unsigned int, unsigned int), &$_1::__invoke(Fuzz_System*, unsigned int, unsigned int)>::operator void* (*)(void*, unsigned int, unsigned int)<void*, void*, unsigned int, unsigned int>()::'lambda'(void*, auto...)::__invoke<unsigned int, unsigned int>(void*, auto...) /proc/self/cwd/c-toxcore/testing/fuzzing/func_conversion.h:31:16
#7 0x557858b3991f in mem_alloc /proc/self/cwd/c-toxcore/toxcore/mem.c:57:23
#8 0x557858b384b2 in mono_time_new /proc/self/cwd/c-toxcore/toxcore/mono_time.c:134:55
#9 0x557858a1ffd6 in tox_new /proc/self/cwd/c-toxcore/toxcore/tox.c:861:22
#10 0x5578589da6d2 in (anonymous namespace)::TestBootstrap(Fuzz_Data&) /proc/self/cwd/c-toxcore/testing/fuzzing/bootstrap_harness.cc:148:16
#11 0x5578589da19f in LLVMFuzzerTestOneInput /proc/self/cwd/c-toxcore/testing/fuzzing/bootstrap_harness.cc:191:5
#12 0x557858be59fa in std::function<int (unsigned char const*, unsigned long)>::operator()(unsigned char const*, unsigned long) const /usr/lib/gcc/x86_64-linux-gnu/12/../../../../include/c++/12/bits/std_function.h:591:9
#13 0x557858be59fa in fuzzing::TestReplayer::ReplayTestData(std::basic_string_view<char, std::char_traits<char>>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/test_replayer.cc:32:22
#14 0x557858be66d2 in fuzzing::TestReplayer::ReplayTestFile(std::basic_string_view<char, std::char_traits<char>>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/test_replayer.cc:43:17
#15 0x557858be66d2 in fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0::operator()(std::basic_string_view<char, std::char_traits<char>>, stat const&) const /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/test_replayer.cc:53:39
#16 0x557858be66d2 in decltype(std::declval<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&>()(std::declval<std::basic_string_view<char, std::char_traits<char>>>(), std::declval<stat const&>())) absl::base_internal::Callable::Invoke<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>, stat const&>(fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>&&, stat const&) /proc/self/cwd/external/com_google_absl/absl/base/internal/invoke.h:153:12
#17 0x557858be66d2 in decltype(Invoker<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>, stat const&>::type::Invoke(std::declval<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&>(), std::declval<std::basic_string_view<char, std::char_traits<char>>>(), std::declval<stat const&>())) absl::base_internal::invoke<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>, stat const&>(fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0 const&, std::basic_string_view<char, std::char_traits<char>>&&, stat const&) /proc/self/cwd/external/com_google_absl/absl/base/internal/invoke.h:180:10
#18 0x557858be66d2 in void absl::functional_internal::InvokeObject<fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>)::$_0, void, std::basic_string_view<char, std::char_traits<char>>, stat const&>(absl::functional_internal::VoidPtr, absl::functional_internal::ForwardT<std::basic_string_view<char, std::char_traits<char>>>::type, absl::functional_internal::ForwardT<stat const&>::type) /proc/self/cwd/external/com_google_absl/absl/functional/internal/function_ref.h:74:7
#19 0x557858be7415 in absl::FunctionRef<void (std::basic_string_view<char, std::char_traits<char>>, stat const&)>::operator()(std::basic_string_view<char, std::char_traits<char>>, stat const&) const /proc/self/cwd/external/com_google_absl/absl/functional/function_ref.h:131:12
#20 0x557858be7415 in fuzzing::YieldFiles(std::basic_string_view<char, std::char_traits<char>>, absl::FunctionRef<void (std::basic_string_view<char, std::char_traits<char>>, stat const&)>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/file_util.cc:78:3
#21 0x557858be7861 in fuzzing::(anonymous namespace)::TraverseDirectory(std::basic_string_view<char, std::char_traits<char>>, absl::FunctionRef<void (std::basic_string_view<char, std::char_traits<char>>, stat const&)>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/file_util.cc:60:19
#22 0x557858be7861 in fuzzing::YieldFiles(std::basic_string_view<char, std::char_traits<char>>, absl::FunctionRef<void (std::basic_string_view<char, std::char_traits<char>>, stat const&)>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/file_util.cc:76:12
#23 0x557858be6072 in fuzzing::TestReplayer::ReplayTests(std::basic_string_view<char, std::char_traits<char>>) /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/test_replayer.cc:50:7
#24 0x557858be5298 in main /proc/self/cwd/external/rules_fuzzing/fuzzing/replay/replay_main.cc:42:42
#25 0x7f5d84632d8f in __libc_start_call_main csu/../sysdeps/nptl/libc_start_call_main.h:58:16
Objects leaked above:
0x506000002900 (56 bytes)
SUMMARY: AddressSanitizer: 96 byte(s) leaked in 2 allocation(s).
================================================================================
(06:18:24) [2,412 / 2,433] 62 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 35s remote-cache, processwrapper-sandbox ... (42 actions running)
(06:18:25) [2,413 / 2,433] 63 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 36s remote-cache, processwrapper-sandbox ... (40 actions running)
(06:18:26) [2,413 / 2,433] 64 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 38s remote-cache, processwrapper-sandbox ... (40 actions running)
(06:18:28) [2,414 / 2,433] 65 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 39s remote-cache, processwrapper-sandbox ... (38 actions running)
(06:18:29) [2,415 / 2,433] 65 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 40s remote-cache, processwrapper-sandbox ... (36 actions running)
(06:18:30) [2,415 / 2,433] 65 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 41s remote-cache, processwrapper-sandbox ... (36 actions running)
(06:18:31) [2,415 / 2,433] 66 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 42s remote-cache, processwrapper-sandbox ... (36 actions running)
(06:18:33) [2,416 / 2,433] 66 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 44s remote-cache, processwrapper-sandbox ... (34 actions running)
(06:18:34) [2,416 / 2,433] 66 / 83 tests, 1 failed; Testing //c-toxcore/testing/fuzzing:e2e_fuzz_test; 46s remote-cache, processwrapper-sandbox ... (34 actions running)
Server terminated abruptly (error code: 14, error message: 'Socket closed', log file: '/home/builder/.cache/bazel/_bazel_builder/a08c2e4811c846650b733c6fc815a920/server/jvm.out')
Exited with code exit status 37
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment