starting build "154b7e8a-3f46-4a15-a9e7-16b1389d5767" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.632kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: a977fd1d1d2c: Pulling fs layer Step #1: b7af597d0683: Pulling fs layer Step #1: 0ad851ab79a7: Pulling fs layer Step #1: 32d6a845953a: Pulling fs layer Step #1: 13291e1f0083: Pulling fs layer Step #1: 12c3fa064ec9: Pulling fs layer Step #1: 5bf877a30e45: Pulling fs layer Step #1: 12c76ab55805: Pulling fs layer Step #1: bcee33c0f2c5: Pulling fs layer Step #1: 00901539164e: Pulling fs layer Step #1: 652e81a6c3ce: Pulling fs layer Step #1: 2bd7184f3186: Pulling fs layer Step #1: 0ad851ab79a7: Waiting Step #1: 6ef14a282d78: Pulling fs layer Step #1: 12c76ab55805: Waiting Step #1: 13291e1f0083: Waiting Step #1: f0b30797ba63: Pulling fs layer Step #1: bcee33c0f2c5: Waiting Step #1: 12c3fa064ec9: Waiting Step #1: c255474facb8: Pulling fs layer Step #1: 00901539164e: Waiting Step #1: 2037056aed43: Pulling fs layer Step #1: 5bf877a30e45: Waiting Step #1: 2bd7184f3186: Waiting Step #1: 32d6a845953a: Waiting Step #1: 4ea8cc67e5b1: Pulling fs layer Step #1: 1593bc33732e: Pulling fs layer Step #1: 652e81a6c3ce: Waiting Step #1: 6ef14a282d78: Waiting Step #1: f0b30797ba63: Waiting Step #1: fac862d0d976: Pulling fs layer Step #1: c255474facb8: Waiting Step #1: 2037056aed43: Waiting Step #1: 8a5f772dc665: Pulling fs layer Step #1: 1593bc33732e: Waiting Step #1: 4ea8cc67e5b1: Waiting Step #1: a682fa05afee: Pulling fs layer Step #1: 50ae31b489cf: Pulling fs layer Step #1: fac862d0d976: Waiting Step #1: bcfe6fcb5c6a: Pulling fs layer Step #1: a682fa05afee: Waiting Step #1: 8a5f772dc665: Waiting Step #1: 88ea93146e84: Pulling fs layer Step #1: 50ae31b489cf: Waiting Step #1: 912a9adfcdcb: Pulling fs layer Step #1: bcfe6fcb5c6a: Waiting Step #1: 7ec1d093c1da: Pulling fs layer Step #1: 88ea93146e84: Waiting Step #1: 8c8a3977119b: Pulling fs layer Step #1: 912a9adfcdcb: Waiting Step #1: 7ec1d093c1da: Waiting Step #1: 7e3654bd47ef: Pulling fs layer Step #1: 8c8a3977119b: Waiting Step #1: 390d9580ed9e: Pulling fs layer Step #1: dcd9de8bf193: Pulling fs layer Step #1: f97e0fb3e819: Pulling fs layer Step #1: dcd9de8bf193: Waiting Step #1: f97e0fb3e819: Waiting Step #1: b7af597d0683: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 0ad851ab79a7: Verifying Checksum Step #1: 0ad851ab79a7: Download complete Step #1: 32d6a845953a: Verifying Checksum Step #1: 32d6a845953a: Download complete Step #1: 13291e1f0083: Verifying Checksum Step #1: 13291e1f0083: Download complete Step #1: 5bf877a30e45: Download complete Step #1: a977fd1d1d2c: Verifying Checksum Step #1: a977fd1d1d2c: Download complete Step #1: 12c76ab55805: Verifying Checksum Step #1: 12c76ab55805: Download complete Step #1: b549f31133a9: Pull complete Step #1: 00901539164e: Verifying Checksum Step #1: 00901539164e: Download complete Step #1: 652e81a6c3ce: Download complete Step #1: 2bd7184f3186: Verifying Checksum Step #1: 2bd7184f3186: Download complete Step #1: 6ef14a282d78: Verifying Checksum Step #1: 6ef14a282d78: Download complete Step #1: f0b30797ba63: Verifying Checksum Step #1: f0b30797ba63: Download complete Step #1: c255474facb8: Verifying Checksum Step #1: c255474facb8: Download complete Step #1: 2037056aed43: Verifying Checksum Step #1: 2037056aed43: Download complete Step #1: bcee33c0f2c5: Verifying Checksum Step #1: bcee33c0f2c5: Download complete Step #1: 4ea8cc67e5b1: Verifying Checksum Step #1: 4ea8cc67e5b1: Download complete Step #1: fac862d0d976: Verifying Checksum Step #1: fac862d0d976: Download complete Step #1: 1593bc33732e: Verifying Checksum Step #1: 1593bc33732e: Download complete Step #1: 8a5f772dc665: Verifying Checksum Step #1: 8a5f772dc665: Download complete Step #1: a682fa05afee: Verifying Checksum Step #1: a682fa05afee: Download complete Step #1: 50ae31b489cf: Verifying Checksum Step #1: 50ae31b489cf: Download complete Step #1: bcfe6fcb5c6a: Verifying Checksum Step #1: bcfe6fcb5c6a: Download complete Step #1: 88ea93146e84: Verifying Checksum Step #1: 88ea93146e84: Download complete Step #1: 912a9adfcdcb: Verifying Checksum Step #1: 912a9adfcdcb: Download complete Step #1: 7ec1d093c1da: Verifying Checksum Step #1: 7ec1d093c1da: Download complete Step #1: 8c8a3977119b: Verifying Checksum Step #1: 8c8a3977119b: Download complete Step #1: 12c3fa064ec9: Verifying Checksum Step #1: 12c3fa064ec9: Download complete Step #1: 390d9580ed9e: Verifying Checksum Step #1: 390d9580ed9e: Download complete Step #1: 7e3654bd47ef: Verifying Checksum Step #1: 7e3654bd47ef: Download complete Step #1: dcd9de8bf193: Verifying Checksum Step #1: dcd9de8bf193: Download complete Step #1: f97e0fb3e819: Download complete Step #1: a977fd1d1d2c: Pull complete Step #1: b7af597d0683: Pull complete Step #1: 0ad851ab79a7: Pull complete Step #1: 32d6a845953a: Pull complete Step #1: 13291e1f0083: Pull complete Step #1: 12c3fa064ec9: Pull complete Step #1: 5bf877a30e45: Pull complete Step #1: 12c76ab55805: Pull complete Step #1: bcee33c0f2c5: Pull complete Step #1: 00901539164e: Pull complete Step #1: 652e81a6c3ce: Pull complete Step #1: 2bd7184f3186: Pull complete Step #1: 6ef14a282d78: Pull complete Step #1: f0b30797ba63: Pull complete Step #1: c255474facb8: Pull complete Step #1: 2037056aed43: Pull complete Step #1: 4ea8cc67e5b1: Pull complete Step #1: 1593bc33732e: Pull complete Step #1: fac862d0d976: Pull complete Step #1: 8a5f772dc665: Pull complete Step #1: a682fa05afee: Pull complete Step #1: 50ae31b489cf: Pull complete Step #1: bcfe6fcb5c6a: Pull complete Step #1: 88ea93146e84: Pull complete Step #1: 912a9adfcdcb: Pull complete Step #1: 7ec1d093c1da: Pull complete Step #1: 8c8a3977119b: Pull complete Step #1: 7e3654bd47ef: Pull complete Step #1: 390d9580ed9e: Pull complete Step #1: dcd9de8bf193: Pull complete Step #1: f97e0fb3e819: Pull complete Step #1: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 0723cd9b4673 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make Step #1: ---> Running in b3f42691eb13 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (244 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #1: Removing intermediate container b3f42691eb13 Step #1: ---> 86958b831003 Step #1: Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/zlib-ng/zlib-ng.git Step #1: ---> Running in ba9af600d219 Step #1: Cloning into 'zlib-ng'... Step #1: Removing intermediate container ba9af600d219 Step #1: ---> cd467456145c Step #1: Step 4/5 : WORKDIR zlib-ng Step #1: ---> Running in 822a3c3f3c94 Step #1: Removing intermediate container 822a3c3f3c94 Step #1: ---> a17a0cabe49d Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 38c80e90dadf Step #1: Successfully built 38c80e90dadf Step #1: Successfully tagged gcr.io/oss-fuzz/zlib-ng:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/zlib-ng Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filecmeMqP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/zlib-ng/.git Step #2 - "srcmap": + GIT_DIR=/src/zlib-ng Step #2 - "srcmap": + cd /src/zlib-ng Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/zlib-ng/zlib-ng.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=e4fb3803afb8b46131abdeaaf927575d06621b0a Step #2 - "srcmap": + jq_inplace /tmp/filecmeMqP '."/src/zlib-ng" = { type: "git", url: "https://github.com/zlib-ng/zlib-ng.git", rev: "e4fb3803afb8b46131abdeaaf927575d06621b0a" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileaGzucd Step #2 - "srcmap": + cat /tmp/filecmeMqP Step #2 - "srcmap": + jq '."/src/zlib-ng" = { type: "git", url: "https://github.com/zlib-ng/zlib-ng.git", rev: "e4fb3803afb8b46131abdeaaf927575d06621b0a" }' Step #2 - "srcmap": + mv /tmp/fileaGzucd /tmp/filecmeMqP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filecmeMqP Step #2 - "srcmap": + rm /tmp/filecmeMqP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/zlib-ng": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/zlib-ng/zlib-ng.git", Step #2 - "srcmap": "rev": "e4fb3803afb8b46131abdeaaf927575d06621b0a" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + : /src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": + zip /workspace/out/afl-address-x86_64/seed_corpus.zip CMakeLists.txt FAQ.zlib INDEX.md LICENSE.md Makefile.in PORTING.md README.md adler32.c adler32_p.h arch_functions.h chunkset_tpl.h compare256_rle.h compress.c cpu_features.c cpu_features.h crc32.c crc32.h crc32_braid_comb.c crc32_braid_comb_p.h crc32_braid_p.h crc32_braid_tbl.h deflate.c deflate.h deflate_fast.c deflate_huff.c deflate_medium.c deflate_p.h deflate_quick.c deflate_rle.c deflate_slow.c deflate_stored.c fallback_builtins.h functable.c functable.h gzguts.h gzlib.c gzread.c.in gzwrite.c infback.c inffast_tpl.h inffixed_tbl.h inflate.c inflate.h inflate_p.h inftrees.c inftrees.h insert_string.c insert_string_roll.c insert_string_tpl.h match_tpl.h trees.c trees.h trees_emit.h trees_tbl.h uncompr.c zbuild.h zconf-ng.h.in zconf.h.in zendian.h zlib-config.cmake.in zlib-ng-config.cmake.in zlib-ng.h.in zlib-ng.map zlib.h.in zlib.map zlib.pc.cmakein zlib.pc.in zlib_name_mangling-ng.h.in zlib_name_mangling.h.empty zlib_name_mangling.h.in zutil.c zutil.h zutil_p.h Step #3 - "compile-afl-address-x86_64": adding: CMakeLists.txt (deflated 78%) Step #3 - "compile-afl-address-x86_64": adding: FAQ.zlib (deflated 60%) Step #3 - "compile-afl-address-x86_64": adding: INDEX.md (deflated 71%) Step #3 - "compile-afl-address-x86_64": adding: LICENSE.md (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: Makefile.in (deflated 75%) Step #3 - "compile-afl-address-x86_64": adding: PORTING.md (deflated 60%) Step #3 - "compile-afl-address-x86_64": adding: README.md (deflated 70%) Step #3 - "compile-afl-address-x86_64": adding: adler32.c (deflated 73%) Step #3 - "compile-afl-address-x86_64": adding: adler32_p.h (deflated 68%) Step #3 - "compile-afl-address-x86_64": adding: arch_functions.h (deflated 56%) Step #3 - "compile-afl-address-x86_64": adding: chunkset_tpl.h (deflated 66%) Step #3 - "compile-afl-address-x86_64": adding: compare256_rle.h (deflated 80%) Step #3 - "compile-afl-address-x86_64": adding: compress.c (deflated 63%) Step #3 - "compile-afl-address-x86_64": adding: cpu_features.c (deflated 54%) Step #3 - "compile-afl-address-x86_64": adding: cpu_features.h (deflated 63%) Step #3 - "compile-afl-address-x86_64": adding: crc32.c (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: crc32.h (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: crc32_braid_comb.c (deflated 73%) Step #3 - "compile-afl-address-x86_64": adding: crc32_braid_comb_p.h (deflated 52%) Step #3 - "compile-afl-address-x86_64": adding: crc32_braid_p.h (deflated 56%) Step #3 - "compile-afl-address-x86_64": adding: crc32_braid_tbl.h (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: deflate.c (deflated 75%) Step #3 - "compile-afl-address-x86_64": adding: deflate.h (deflated 68%) Step #3 - "compile-afl-address-x86_64": adding: deflate_fast.c (deflated 64%) Step #3 - "compile-afl-address-x86_64": adding: deflate_huff.c (deflated 54%) Step #3 - "compile-afl-address-x86_64": adding: deflate_medium.c (deflated 75%) Step #3 - "compile-afl-address-x86_64": adding: deflate_p.h (deflated 65%) Step #3 - "compile-afl-address-x86_64": adding: deflate_quick.c (deflated 67%) Step #3 - "compile-afl-address-x86_64": adding: deflate_rle.c (deflated 62%) Step #3 - "compile-afl-address-x86_64": adding: deflate_slow.c (deflated 67%) Step #3 - "compile-afl-address-x86_64": adding: deflate_stored.c (deflated 69%) Step #3 - "compile-afl-address-x86_64": adding: fallback_builtins.h (deflated 63%) Step #3 - "compile-afl-address-x86_64": adding: functable.c (deflated 78%) Step #3 - "compile-afl-address-x86_64": adding: functable.h (deflated 63%) Step #3 - "compile-afl-address-x86_64": adding: gzguts.h (deflated 60%) Step #3 - "compile-afl-address-x86_64": adding: gzlib.c (deflated 75%) Step #3 - "compile-afl-address-x86_64": adding: gzread.c.in (deflated 74%) Step #3 - "compile-afl-address-x86_64": adding: gzwrite.c (deflated 77%) Step #3 - "compile-afl-address-x86_64": adding: infback.c (deflated 75%) Step #3 - "compile-afl-address-x86_64": adding: inffast_tpl.h (deflated 69%) Step #3 - "compile-afl-address-x86_64": adding: inffixed_tbl.h (deflated 74%) Step #3 - "compile-afl-address-x86_64": adding: inflate.c (deflated 77%) Step #3 - "compile-afl-address-x86_64": adding: inflate.h (deflated 66%) Step #3 - "compile-afl-address-x86_64": adding: inflate_p.h (deflated 67%) Step #3 - "compile-afl-address-x86_64": adding: inftrees.c (deflated 67%) Step #3 - "compile-afl-address-x86_64": adding: inftrees.h (deflated 57%) Step #3 - "compile-afl-address-x86_64": adding: insert_string.c (deflated 44%) Step #3 - "compile-afl-address-x86_64": adding: insert_string_roll.c (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: insert_string_tpl.h (deflated 65%) Step #3 - "compile-afl-address-x86_64": adding: match_tpl.h (deflated 70%) Step #3 - "compile-afl-address-x86_64": adding: trees.c (deflated 73%) Step #3 - "compile-afl-address-x86_64": adding: trees.h (deflated 57%) Step #3 - "compile-afl-address-x86_64": adding: trees_emit.h (deflated 75%) Step #3 - "compile-afl-address-x86_64": adding: trees_tbl.h (deflated 82%) Step #3 - "compile-afl-address-x86_64": adding: uncompr.c (deflated 63%) Step #3 - "compile-afl-address-x86_64": adding: zbuild.h (deflated 70%) Step #3 - "compile-afl-address-x86_64": adding: zconf-ng.h.in (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: zconf.h.in (deflated 62%) Step #3 - "compile-afl-address-x86_64": adding: zendian.h (deflated 70%) Step #3 - "compile-afl-address-x86_64": adding: zlib-config.cmake.in (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: zlib-ng-config.cmake.in (deflated 36%) Step #3 - "compile-afl-address-x86_64": adding: zlib-ng.h.in (deflated 72%) Step #3 - "compile-afl-address-x86_64": adding: zlib-ng.map (deflated 75%) Step #3 - "compile-afl-address-x86_64": adding: zlib.h.in (deflated 73%) Step #3 - "compile-afl-address-x86_64": adding: zlib.map (deflated 67%) Step #3 - "compile-afl-address-x86_64": adding: zlib.pc.cmakein (deflated 36%) Step #3 - "compile-afl-address-x86_64": adding: zlib.pc.in (deflated 40%) Step #3 - "compile-afl-address-x86_64": adding: zlib_name_mangling-ng.h.in (deflated 85%) Step #3 - "compile-afl-address-x86_64": adding: zlib_name_mangling.h.empty (deflated 35%) Step #3 - "compile-afl-address-x86_64": adding: zlib_name_mangling.h.in (deflated 84%) Step #3 - "compile-afl-address-x86_64": adding: zutil.c (deflated 65%) Step #3 - "compile-afl-address-x86_64": adding: zutil.h (deflated 57%) Step #3 - "compile-afl-address-x86_64": adding: zutil_p.h (deflated 64%) Step #3 - "compile-afl-address-x86_64": + mkdir build Step #3 - "compile-afl-address-x86_64": + cd build Step #3 - "compile-afl-address-x86_64": + cmake .. '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DCMAKE_LINKER=/src/aflplusplus/afl-clang-fast++ '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_FUZZERS=ON Step #3 - "compile-afl-address-x86_64": -- Using CMake version 3.29.2 Step #3 - "compile-afl-address-x86_64": -- ZLIB_HEADER_VERSION: 1.3.1 Step #3 - "compile-afl-address-x86_64": -- ZLIBNG_HEADER_VERSION: 2.2.1 Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": -- Arch detected: 'x86_64' Step #3 - "compile-afl-address-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #3 - "compile-afl-address-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #3 - "compile-afl-address-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #3 - "compile-afl-address-x86_64": -- Looking for arm_acle.h Step #3 - "compile-afl-address-x86_64": -- Looking for arm_acle.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/auxv.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/auxv.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/sdt.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/sdt.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for linux/auxvec.h Step #3 - "compile-afl-address-x86_64": -- Looking for linux/auxvec.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/types.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/types.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stddef.h Step #3 - "compile-afl-address-x86_64": -- Looking for stddef.h - found Step #3 - "compile-afl-address-x86_64": -- Check size of off64_t Step #3 - "compile-afl-address-x86_64": -- Check size of off64_t - done Step #3 - "compile-afl-address-x86_64": -- Looking for fseeko Step #3 - "compile-afl-address-x86_64": -- Looking for fseeko - found Step #3 - "compile-afl-address-x86_64": -- Looking for strerror Step #3 - "compile-afl-address-x86_64": -- Looking for strerror - found Step #3 - "compile-afl-address-x86_64": -- Looking for posix_memalign Step #3 - "compile-afl-address-x86_64": -- Looking for posix_memalign - found Step #3 - "compile-afl-address-x86_64": -- Looking for aligned_alloc Step #3 - "compile-afl-address-x86_64": -- Looking for aligned_alloc - found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_XSAVE_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_XSAVE_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_SSE42_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_SSE42_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CASCADE_LAKE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CASCADE_LAKE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_AVX512_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_AVX512_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN - Success Step #3 - "compile-afl-address-x86_64": -- Architecture-specific source files: arch/x86/x86_features.c;arch/x86/chunkset_sse2.c;arch/x86/compare256_sse2.c;arch/x86/slide_hash_sse2.c;arch/x86/adler32_ssse3.c;arch/x86/chunkset_ssse3.c;arch/x86/adler32_sse42.c;arch/x86/crc32_pclmulqdq.c;arch/x86/slide_hash_avx2.c;arch/x86/chunkset_avx2.c;arch/x86/compare256_avx2.c;arch/x86/adler32_avx2.c;arch/x86/adler32_avx512.c;arch/x86/adler32_avx512_vnni.c;arch/x86/crc32_vpclmulqdq.c Step #3 - "compile-afl-address-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working CXX compiler: /src/aflplusplus/afl-clang-fast++ - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-afl-address-x86_64": -- Could NOT find GTest (missing: GTEST_LIBRARY GTEST_INCLUDE_DIR GTEST_MAIN_LIBRARY) Step #3 - "compile-afl-address-x86_64": -- Git checking out GoogleTest release-1.12.1 Step #3 - "compile-afl-address-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-afl-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-afl-address-x86_64": -- The following features have been enabled: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #3 - "compile-afl-address-x86_64": * XSAVE, Support XSAVE intrinsics using "-mxsave" Step #3 - "compile-afl-address-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #3 - "compile-afl-address-x86_64": * SSE42_CRC, Support SSE4.2 optimized adler32 hash generation, using "-msse4.2" Step #3 - "compile-afl-address-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-msse4.2 -mpclmul" Step #3 - "compile-afl-address-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #3 - "compile-afl-address-x86_64": * AVX2_CHUNKSET, Support AVX2 optimized chunkset, using "-mavx2" Step #3 - "compile-afl-address-x86_64": * AVX2_COMPARE256, Support AVX2 optimized compare256, using "-mavx2" Step #3 - "compile-afl-address-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #3 - "compile-afl-address-x86_64": * AVX512_ADLER32, Support AVX512-accelerated adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #3 - "compile-afl-address-x86_64": * AVX512VNNI_ADLER32, Support AVX512VNNI adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mavx512vnni -mtune=cascadelake" Step #3 - "compile-afl-address-x86_64": * VPCLMUL_CRC, Support CRC hash generation using VPCLMULQDQ, using "-mpclmul -mvpclmulqdq -mavx512f -mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #3 - "compile-afl-address-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #3 - "compile-afl-address-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #3 - "compile-afl-address-x86_64": * ZLIBNG_ENABLE_TESTS, Test zlib-ng specific API Step #3 - "compile-afl-address-x86_64": * WITH_SANITIZER, Enable sanitizer support Step #3 - "compile-afl-address-x86_64": * WITH_GTEST, Build gtest_zlib Step #3 - "compile-afl-address-x86_64": * WITH_FUZZERS, Build test/fuzz Step #3 - "compile-afl-address-x86_64": * WITH_OPTIM, Build with optimisation Step #3 - "compile-afl-address-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #3 - "compile-afl-address-x86_64": * WITH_RUNTIME_CPU_DETECTION, Build with runtime CPU detection Step #3 - "compile-afl-address-x86_64": * WITH_AVX2, Build with AVX2 Step #3 - "compile-afl-address-x86_64": * WITH_AVX512, Build with AVX512 Step #3 - "compile-afl-address-x86_64": * WITH_AVX512VNNI, Build with AVX512 VNNI Step #3 - "compile-afl-address-x86_64": * WITH_SSE2, Build with SSE2 Step #3 - "compile-afl-address-x86_64": * WITH_SSSE3, Build with SSSE3 Step #3 - "compile-afl-address-x86_64": * WITH_SSE42, Build with SSE42 Step #3 - "compile-afl-address-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #3 - "compile-afl-address-x86_64": * WITH_VPCLMULQDQ, Build with VPCLMULQDQ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": -- The following OPTIONAL packages have been found: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": * Git Step #3 - "compile-afl-address-x86_64": * Python Step #3 - "compile-afl-address-x86_64": * Threads Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": -- The following features have been disabled: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": * ZLIB_SYMBOL_PREFIX, Publicly exported symbols DO NOT have a custom prefix Step #3 - "compile-afl-address-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #3 - "compile-afl-address-x86_64": * WITH_BENCHMARKS, Build test/benchmarks Step #3 - "compile-afl-address-x86_64": * WITH_BENCHMARK_APPS, Build application benchmarks Step #3 - "compile-afl-address-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #3 - "compile-afl-address-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #3 - "compile-afl-address-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #3 - "compile-afl-address-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #3 - "compile-afl-address-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #3 - "compile-afl-address-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": -- The following OPTIONAL packages have not been found: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": * GTest Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": -- Configuring done (13.3s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.0s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /src/zlib-ng/build Step #3 - "compile-afl-address-x86_64": + make clean Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j 32 Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object test/CMakeFiles/makefixed.dir/__/tools/makefixed.c.o Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object test/CMakeFiles/makefixed.dir/__/inftrees.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object test/CMakeFiles/maketrees.dir/__/tools/maketrees.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object test/CMakeFiles/makecrct.dir/__/tools/makecrct.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object test/CMakeFiles/maketrees.dir/__/trees.c.o Step #3 - "compile-afl-address-x86_64": [ 5%] Building CXX object _deps/googletest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object test/CMakeFiles/maketrees.dir/__/zutil.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_c.c.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_fold_c.c.o Step #3 - "compile-afl-address-x86_64": [ 8%] Building C object CMakeFiles/zlib.dir/arch/generic/chunkset_c.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object CMakeFiles/zlib.dir/arch/generic/compare256_c.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_braid_c.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object CMakeFiles/zlib.dir/arch/generic/slide_hash_c.c.o Step #3 - "compile-afl-address-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_fold_c.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object CMakeFiles/zlib.dir/crc32_braid_comb.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate_fast.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object CMakeFiles/zlib.dir/deflate_huff.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object CMakeFiles/zlib.dir/deflate_medium.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object CMakeFiles/zlib.dir/deflate_quick.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object CMakeFiles/zlib.dir/deflate_rle.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_stored.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_slow.c.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building C object CMakeFiles/zlib.dir/functable.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #3 - "compile-afl-address-x86_64": [ 25%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object CMakeFiles/zlib.dir/insert_string_roll.c.o Step #3 - "compile-afl-address-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #3 - "compile-afl-address-x86_64": [ 29%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object CMakeFiles/zlib.dir/cpu_features.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/x86_features.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_sse2.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_sse2.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_sse2.c.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_ssse3.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_sse42.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_pclmulqdq.c.o Step #3 - "compile-afl-address-x86_64": [ 38%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_avx2.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_avx2.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_avx2.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx2.c.o Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512.c.o Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512_vnni.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_vpclmulqdq.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Linking C executable ../makefixed Step #3 - "compile-afl-address-x86_64": [ 49%] Linking C executable ../makecrct Step #3 - "compile-afl-address-x86_64": [ 49%] Built target makecrct Step #3 - "compile-afl-address-x86_64": [ 49%] Built target makefixed Step #3 - "compile-afl-address-x86_64": [ 50%] Linking C executable ../maketrees Step #3 - "compile-afl-address-x86_64": [ 50%] Built target maketrees Step #3 - "compile-afl-address-x86_64": [ 51%] Linking C static library libz-ng.a Step #3 - "compile-afl-address-x86_64": [ 51%] Built target zlib Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object test/CMakeFiles/example.dir/example.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object test/CMakeFiles/minideflate.dir/minideflate.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object test/CMakeFiles/switchlevels.dir/switchlevels.c.o Step #3 - "compile-afl-address-x86_64": [ 54%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #3 - "compile-afl-address-x86_64": [ 57%] Building C object test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Linking C executable fuzzer_checksum Step #3 - "compile-afl-address-x86_64": [ 62%] Linking C executable fuzzer_compress Step #3 - "compile-afl-address-x86_64": [ 63%] Linking C executable fuzzer_example_flush Step #3 - "compile-afl-address-x86_64": [ 64%] Linking C executable fuzzer_example_large Step #3 - "compile-afl-address-x86_64": [ 65%] Linking C executable fuzzer_example_small Step #3 - "compile-afl-address-x86_64": [ 66%] Linking C executable fuzzer_example_dict Step #3 - "compile-afl-address-x86_64": [ 67%] Linking C executable fuzzer_minigzip Step #3 - "compile-afl-address-x86_64": [ 68%] Linking C executable ../switchlevels Step #3 - "compile-afl-address-x86_64": [ 69%] Linking C executable ../minigzip Step #3 - "compile-afl-address-x86_64": [ 70%] Linking C executable ../minideflate Step #3 - "compile-afl-address-x86_64": [ 70%] Built target fuzzer_checksum Step #3 - "compile-afl-address-x86_64": [ 70%] Built target fuzzer_compress Step #3 - "compile-afl-address-x86_64": [ 70%] Built target fuzzer_example_flush Step #3 - "compile-afl-address-x86_64": [ 70%] Built target fuzzer_example_large Step #3 - "compile-afl-address-x86_64": [ 70%] Built target fuzzer_example_small Step #3 - "compile-afl-address-x86_64": [ 70%] Built target fuzzer_example_dict Step #3 - "compile-afl-address-x86_64": [ 70%] Built target fuzzer_minigzip Step #3 - "compile-afl-address-x86_64": [ 70%] Built target switchlevels Step #3 - "compile-afl-address-x86_64": [ 71%] Linking C executable ../infcover Step #3 - "compile-afl-address-x86_64": [ 71%] Built target minigzip Step #3 - "compile-afl-address-x86_64": [ 71%] Built target minideflate Step #3 - "compile-afl-address-x86_64": [ 72%] Linking C executable ../example Step #3 - "compile-afl-address-x86_64": [ 72%] Built target infcover Step #3 - "compile-afl-address-x86_64": [ 72%] Built target example Step #3 - "compile-afl-address-x86_64": [ 73%] Linking CXX static library ../../../lib/libgtest.a Step #3 - "compile-afl-address-x86_64": [ 73%] Built target gtest Step #3 - "compile-afl-address-x86_64": [ 73%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress.cc.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress_bound.cc.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_cve-2003-0107.cc.o Step #3 - "compile-afl-address-x86_64": [ 76%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_bound.cc.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_copy.cc.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_dict.cc.o Step #3 - "compile-afl-address-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_hash_head_0.cc.o Step #3 - "compile-afl-address-x86_64": [ 80%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_header.cc.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_params.cc.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_pending.cc.o Step #3 - "compile-afl-address-x86_64": [ 83%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_prime.cc.o Step #3 - "compile-afl-address-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_bi_valid.cc.o Step #3 - "compile-afl-address-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_block_open.cc.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_tune.cc.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_adler32.cc.o Step #3 - "compile-afl-address-x86_64": [ 87%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_dict.cc.o Step #3 - "compile-afl-address-x86_64": [ 88%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_copy.cc.o Step #3 - "compile-afl-address-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_large_buffers.cc.o Step #3 - "compile-afl-address-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_raw.cc.o Step #3 - "compile-afl-address-x86_64": [ 90%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_buffers.cc.o Step #3 - "compile-afl-address-x86_64": [ 91%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_window.cc.o Step #3 - "compile-afl-address-x86_64": [ 92%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_gzio.cc.o Step #3 - "compile-afl-address-x86_64": [ 93%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_adler32.cc.o Step #3 - "compile-afl-address-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256.cc.o Step #3 - "compile-afl-address-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256_rle.cc.o Step #3 - "compile-afl-address-x86_64": [ 95%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_crc32.cc.o Step #3 - "compile-afl-address-x86_64": [ 96%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_sync.cc.o Step #3 - "compile-afl-address-x86_64": [ 97%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_main.cc.o Step #3 - "compile-afl-address-x86_64": [ 98%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_version.cc.o Step #3 - "compile-afl-address-x86_64": [100%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_concurrency.cc.o Step #3 - "compile-afl-address-x86_64": [100%] Linking CXX executable ../gtest_zlib Step #3 - "compile-afl-address-x86_64": [100%] Built target gtest_zlib Step #3 - "compile-afl-address-x86_64": ++ find . -type f -name 'fuzzer_*' Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/fuzzer_checksum /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/fuzzer_checksum' -> '/workspace/out/afl-address-x86_64/fuzzer_checksum' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/fuzzer_checksum Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_large /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/fuzzer_example_large' -> '/workspace/out/afl-address-x86_64/fuzzer_example_large' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_large Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_small /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/fuzzer_example_small' -> '/workspace/out/afl-address-x86_64/fuzzer_example_small' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_small Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/fuzzer_compress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/fuzzer_compress' -> '/workspace/out/afl-address-x86_64/fuzzer_compress' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/fuzzer_compress Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o' -> '/workspace/out/afl-address-x86_64/fuzzer_example_flush.c.o' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d' -> '/workspace/out/afl-address-x86_64/fuzzer_example_flush.c.o.d' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o.d_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d' -> '/workspace/out/afl-address-x86_64/fuzzer_checksum.c.o.d' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o.d_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o' -> '/workspace/out/afl-address-x86_64/fuzzer_checksum.c.o' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o' -> '/workspace/out/afl-address-x86_64/fuzzer_example_large.c.o' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d' -> '/workspace/out/afl-address-x86_64/fuzzer_example_large.c.o.d' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o.d_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o' -> '/workspace/out/afl-address-x86_64/fuzzer_minigzip.c.o' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d' -> '/workspace/out/afl-address-x86_64/fuzzer_minigzip.c.o.d' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o.d_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o' -> '/workspace/out/afl-address-x86_64/fuzzer_example_small.c.o' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d' -> '/workspace/out/afl-address-x86_64/fuzzer_example_small.c.o.d' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o.d_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o' -> '/workspace/out/afl-address-x86_64/fuzzer_example_dict.c.o' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d' -> '/workspace/out/afl-address-x86_64/fuzzer_example_dict.c.o.d' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o.d_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o' -> '/workspace/out/afl-address-x86_64/fuzzer_compress.c.o' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d' -> '/workspace/out/afl-address-x86_64/fuzzer_compress.c.o.d' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o.d_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/fuzzer_minigzip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/fuzzer_minigzip' -> '/workspace/out/afl-address-x86_64/fuzzer_minigzip' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/fuzzer_minigzip Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_flush /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/fuzzer_example_flush' -> '/workspace/out/afl-address-x86_64/fuzzer_example_flush' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_flush Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #3 - "compile-afl-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_dict /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": './test/fuzz/fuzzer_example_dict' -> '/workspace/out/afl-address-x86_64/fuzzer_example_dict' Step #3 - "compile-afl-address-x86_64": + cd /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_dict Step #3 - "compile-afl-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict_seed_corpus.zip Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": a977fd1d1d2c: Already exists Step #4 - "build-check-afl-address-x86_64": b7af597d0683: Already exists Step #4 - "build-check-afl-address-x86_64": 13e3034c244d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": dec64d51f794: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e31f3b260b9e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 367f9bb09834: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5b25d2c94427: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d2a50f9fb1f3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 367f9bb09834: Waiting Step #4 - "build-check-afl-address-x86_64": 8632b0bd8e7d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5368468cae7f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3c2efcf61031: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5b25d2c94427: Waiting Step #4 - "build-check-afl-address-x86_64": d2a50f9fb1f3: Waiting Step #4 - "build-check-afl-address-x86_64": ac5a534aec8b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8632b0bd8e7d: Waiting Step #4 - "build-check-afl-address-x86_64": 5368468cae7f: Waiting Step #4 - "build-check-afl-address-x86_64": 3c2efcf61031: Waiting Step #4 - "build-check-afl-address-x86_64": b7e426295cd7: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ac5a534aec8b: Waiting Step #4 - "build-check-afl-address-x86_64": a3f08180fccf: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d948d546ccc6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b7e426295cd7: Waiting Step #4 - "build-check-afl-address-x86_64": 0ad7fe872fbd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": d948d546ccc6: Waiting Step #4 - "build-check-afl-address-x86_64": 6a857bbda8a0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a70462462a24: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2a0c7f3b0701: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a70462462a24: Waiting Step #4 - "build-check-afl-address-x86_64": 0ad7fe872fbd: Waiting Step #4 - "build-check-afl-address-x86_64": 6a857bbda8a0: Waiting Step #4 - "build-check-afl-address-x86_64": 2a0c7f3b0701: Waiting Step #4 - "build-check-afl-address-x86_64": e31f3b260b9e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": e31f3b260b9e: Download complete Step #4 - "build-check-afl-address-x86_64": 13e3034c244d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 13e3034c244d: Download complete Step #4 - "build-check-afl-address-x86_64": dec64d51f794: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": dec64d51f794: Download complete Step #4 - "build-check-afl-address-x86_64": 5b25d2c94427: Download complete Step #4 - "build-check-afl-address-x86_64": 13e3034c244d: Pull complete Step #4 - "build-check-afl-address-x86_64": d2a50f9fb1f3: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": d2a50f9fb1f3: Download complete Step #4 - "build-check-afl-address-x86_64": 8632b0bd8e7d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8632b0bd8e7d: Download complete Step #4 - "build-check-afl-address-x86_64": 3c2efcf61031: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3c2efcf61031: Download complete Step #4 - "build-check-afl-address-x86_64": dec64d51f794: Pull complete Step #4 - "build-check-afl-address-x86_64": 5368468cae7f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 5368468cae7f: Download complete Step #4 - "build-check-afl-address-x86_64": e31f3b260b9e: Pull complete Step #4 - "build-check-afl-address-x86_64": b7e426295cd7: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b7e426295cd7: Download complete Step #4 - "build-check-afl-address-x86_64": 367f9bb09834: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 367f9bb09834: Download complete Step #4 - "build-check-afl-address-x86_64": a3f08180fccf: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a3f08180fccf: Download complete Step #4 - "build-check-afl-address-x86_64": d948d546ccc6: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": d948d546ccc6: Download complete Step #4 - "build-check-afl-address-x86_64": 0ad7fe872fbd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0ad7fe872fbd: Download complete Step #4 - "build-check-afl-address-x86_64": 6a857bbda8a0: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6a857bbda8a0: Download complete Step #4 - "build-check-afl-address-x86_64": a70462462a24: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a70462462a24: Download complete Step #4 - "build-check-afl-address-x86_64": 2a0c7f3b0701: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2a0c7f3b0701: Download complete Step #4 - "build-check-afl-address-x86_64": ac5a534aec8b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ac5a534aec8b: Download complete Step #4 - "build-check-afl-address-x86_64": 367f9bb09834: Pull complete Step #4 - "build-check-afl-address-x86_64": 5b25d2c94427: Pull complete Step #4 - "build-check-afl-address-x86_64": d2a50f9fb1f3: Pull complete Step #4 - "build-check-afl-address-x86_64": 8632b0bd8e7d: Pull complete Step #4 - "build-check-afl-address-x86_64": 5368468cae7f: Pull complete Step #4 - "build-check-afl-address-x86_64": 3c2efcf61031: Pull complete Step #4 - "build-check-afl-address-x86_64": ac5a534aec8b: Pull complete Step #4 - "build-check-afl-address-x86_64": b7e426295cd7: Pull complete Step #4 - "build-check-afl-address-x86_64": a3f08180fccf: Pull complete Step #4 - "build-check-afl-address-x86_64": d948d546ccc6: Pull complete Step #4 - "build-check-afl-address-x86_64": 0ad7fe872fbd: Pull complete Step #4 - "build-check-afl-address-x86_64": 6a857bbda8a0: Pull complete Step #4 - "build-check-afl-address-x86_64": a70462462a24: Pull complete Step #4 - "build-check-afl-address-x86_64": 2a0c7f3b0701: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1qah698p/fuzzer_checksum Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1qah698p/fuzzer_example_large Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1qah698p/fuzzer_example_small Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1qah698p/fuzzer_compress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1qah698p/fuzzer_minigzip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1qah698p/fuzzer_example_flush Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1qah698p/fuzzer_example_dict Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/zlib-ng Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 62%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: fuzzer_checksum (deflated 65%) Step #6: adding: fuzzer_checksum.c.o (deflated 66%) Step #6: adding: fuzzer_checksum.c.o.d (deflated 82%) Step #6: adding: fuzzer_checksum.c.o.d_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_checksum.c.o_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_checksum_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_compress (deflated 63%) Step #6: adding: fuzzer_compress.c.o (deflated 65%) Step #6: adding: fuzzer_compress.c.o.d (deflated 82%) Step #6: adding: fuzzer_compress.c.o.d_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_compress.c.o_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_compress_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_dict (deflated 63%) Step #6: adding: fuzzer_example_dict.c.o (deflated 68%) Step #6: adding: fuzzer_example_dict.c.o.d (deflated 82%) Step #6: adding: fuzzer_example_dict.c.o.d_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_dict.c.o_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_dict_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_flush (deflated 63%) Step #6: adding: fuzzer_example_flush.c.o (deflated 69%) Step #6: adding: fuzzer_example_flush.c.o.d (deflated 82%) Step #6: adding: fuzzer_example_flush.c.o.d_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_flush.c.o_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_flush_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_large (deflated 63%) Step #6: adding: fuzzer_example_large.c.o (deflated 69%) Step #6: adding: fuzzer_example_large.c.o.d (deflated 82%) Step #6: adding: fuzzer_example_large.c.o.d_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_large.c.o_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_large_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_small (deflated 63%) Step #6: adding: fuzzer_example_small.c.o (deflated 69%) Step #6: adding: fuzzer_example_small.c.o.d (deflated 82%) Step #6: adding: fuzzer_example_small.c.o.d_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_small.c.o_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_example_small_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_minigzip (deflated 63%) Step #6: adding: fuzzer_minigzip.c.o (deflated 68%) Step #6: adding: fuzzer_minigzip.c.o.d (deflated 84%) Step #6: adding: fuzzer_minigzip.c.o.d_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_minigzip.c.o_seed_corpus.zip (stored 0%) Step #6: adding: fuzzer_minigzip_seed_corpus.zip (stored 0%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: minigzip_fuzzer.out (stored 0%) Step #6: adding: minigzip_fuzzer.out.gz (stored 0%) Step #6: adding: seed_corpus.zip (stored 0%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 694 --:--:-- --:--:-- --:--:-- 696 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 26.3M 0 0 100 26.3M 0 77.2M --:--:-- --:--:-- --:--:-- 77.5M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 131 0 0 100 131 0 466 --:--:-- --:--:-- --:--:-- 467 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 136 --:--:-- --:--:-- --:--:-- 137 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/zlib-ng Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + : clang++ Step #12 - "compile-honggfuzz-address-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": + zip /workspace/out/honggfuzz-address-x86_64/seed_corpus.zip CMakeLists.txt FAQ.zlib INDEX.md LICENSE.md Makefile.in PORTING.md README.md adler32.c adler32_p.h arch_functions.h chunkset_tpl.h compare256_rle.h compress.c cpu_features.c cpu_features.h crc32.c crc32.h crc32_braid_comb.c crc32_braid_comb_p.h crc32_braid_p.h crc32_braid_tbl.h deflate.c deflate.h deflate_fast.c deflate_huff.c deflate_medium.c deflate_p.h deflate_quick.c deflate_rle.c deflate_slow.c deflate_stored.c fallback_builtins.h functable.c functable.h gzguts.h gzlib.c gzread.c.in gzwrite.c infback.c inffast_tpl.h inffixed_tbl.h inflate.c inflate.h inflate_p.h inftrees.c inftrees.h insert_string.c insert_string_roll.c insert_string_tpl.h match_tpl.h trees.c trees.h trees_emit.h trees_tbl.h uncompr.c zbuild.h zconf-ng.h.in zconf.h.in zendian.h zlib-config.cmake.in zlib-ng-config.cmake.in zlib-ng.h.in zlib-ng.map zlib.h.in zlib.map zlib.pc.cmakein zlib.pc.in zlib_name_mangling-ng.h.in zlib_name_mangling.h.empty zlib_name_mangling.h.in zutil.c zutil.h zutil_p.h Step #12 - "compile-honggfuzz-address-x86_64": adding: CMakeLists.txt (deflated 78%) Step #12 - "compile-honggfuzz-address-x86_64": adding: FAQ.zlib (deflated 60%) Step #12 - "compile-honggfuzz-address-x86_64": adding: INDEX.md (deflated 71%) Step #12 - "compile-honggfuzz-address-x86_64": adding: LICENSE.md (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: Makefile.in (deflated 75%) Step #12 - "compile-honggfuzz-address-x86_64": adding: PORTING.md (deflated 60%) Step #12 - "compile-honggfuzz-address-x86_64": adding: README.md (deflated 70%) Step #12 - "compile-honggfuzz-address-x86_64": adding: adler32.c (deflated 73%) Step #12 - "compile-honggfuzz-address-x86_64": adding: adler32_p.h (deflated 68%) Step #12 - "compile-honggfuzz-address-x86_64": adding: arch_functions.h (deflated 56%) Step #12 - "compile-honggfuzz-address-x86_64": adding: chunkset_tpl.h (deflated 66%) Step #12 - "compile-honggfuzz-address-x86_64": adding: compare256_rle.h (deflated 80%) Step #12 - "compile-honggfuzz-address-x86_64": adding: compress.c (deflated 63%) Step #12 - "compile-honggfuzz-address-x86_64": adding: cpu_features.c (deflated 54%) Step #12 - "compile-honggfuzz-address-x86_64": adding: cpu_features.h (deflated 63%) Step #12 - "compile-honggfuzz-address-x86_64": adding: crc32.c (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: crc32.h (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: crc32_braid_comb.c (deflated 73%) Step #12 - "compile-honggfuzz-address-x86_64": adding: crc32_braid_comb_p.h (deflated 52%) Step #12 - "compile-honggfuzz-address-x86_64": adding: crc32_braid_p.h (deflated 56%) Step #12 - "compile-honggfuzz-address-x86_64": adding: crc32_braid_tbl.h (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate.c (deflated 75%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate.h (deflated 68%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate_fast.c (deflated 64%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate_huff.c (deflated 54%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate_medium.c (deflated 75%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate_p.h (deflated 65%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate_quick.c (deflated 67%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate_rle.c (deflated 62%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate_slow.c (deflated 67%) Step #12 - "compile-honggfuzz-address-x86_64": adding: deflate_stored.c (deflated 69%) Step #12 - "compile-honggfuzz-address-x86_64": adding: fallback_builtins.h (deflated 63%) Step #12 - "compile-honggfuzz-address-x86_64": adding: functable.c (deflated 78%) Step #12 - "compile-honggfuzz-address-x86_64": adding: functable.h (deflated 63%) Step #12 - "compile-honggfuzz-address-x86_64": adding: gzguts.h (deflated 60%) Step #12 - "compile-honggfuzz-address-x86_64": adding: gzlib.c (deflated 75%) Step #12 - "compile-honggfuzz-address-x86_64": adding: gzread.c.in (deflated 74%) Step #12 - "compile-honggfuzz-address-x86_64": adding: gzwrite.c (deflated 77%) Step #12 - "compile-honggfuzz-address-x86_64": adding: infback.c (deflated 75%) Step #12 - "compile-honggfuzz-address-x86_64": adding: inffast_tpl.h (deflated 69%) Step #12 - "compile-honggfuzz-address-x86_64": adding: inffixed_tbl.h (deflated 74%) Step #12 - "compile-honggfuzz-address-x86_64": adding: inflate.c (deflated 77%) Step #12 - "compile-honggfuzz-address-x86_64": adding: inflate.h (deflated 66%) Step #12 - "compile-honggfuzz-address-x86_64": adding: inflate_p.h (deflated 67%) Step #12 - "compile-honggfuzz-address-x86_64": adding: inftrees.c (deflated 67%) Step #12 - "compile-honggfuzz-address-x86_64": adding: inftrees.h (deflated 57%) Step #12 - "compile-honggfuzz-address-x86_64": adding: insert_string.c (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": adding: insert_string_roll.c (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: insert_string_tpl.h (deflated 65%) Step #12 - "compile-honggfuzz-address-x86_64": adding: match_tpl.h (deflated 70%) Step #12 - "compile-honggfuzz-address-x86_64": adding: trees.c (deflated 73%) Step #12 - "compile-honggfuzz-address-x86_64": adding: trees.h (deflated 57%) Step #12 - "compile-honggfuzz-address-x86_64": adding: trees_emit.h (deflated 75%) Step #12 - "compile-honggfuzz-address-x86_64": adding: trees_tbl.h (deflated 82%) Step #12 - "compile-honggfuzz-address-x86_64": adding: uncompr.c (deflated 63%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zbuild.h (deflated 70%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zconf-ng.h.in (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zconf.h.in (deflated 62%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zendian.h (deflated 70%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib-config.cmake.in (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib-ng-config.cmake.in (deflated 36%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib-ng.h.in (deflated 72%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib-ng.map (deflated 75%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib.h.in (deflated 73%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib.map (deflated 67%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib.pc.cmakein (deflated 36%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib.pc.in (deflated 40%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib_name_mangling-ng.h.in (deflated 85%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib_name_mangling.h.empty (deflated 35%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zlib_name_mangling.h.in (deflated 84%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zutil.c (deflated 65%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zutil.h (deflated 57%) Step #12 - "compile-honggfuzz-address-x86_64": adding: zutil_p.h (deflated 64%) Step #12 - "compile-honggfuzz-address-x86_64": + mkdir build Step #12 - "compile-honggfuzz-address-x86_64": + cd build Step #12 - "compile-honggfuzz-address-x86_64": + cmake .. '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++' -DCMAKE_LINKER=clang++ '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_FUZZERS=ON Step #12 - "compile-honggfuzz-address-x86_64": -- Using CMake version 3.29.2 Step #12 - "compile-honggfuzz-address-x86_64": -- ZLIB_HEADER_VERSION: 1.3.1 Step #12 - "compile-honggfuzz-address-x86_64": -- ZLIBNG_HEADER_VERSION: 2.2.1 Step #12 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-honggfuzz-address-x86_64": -- Arch detected: 'x86_64' Step #12 - "compile-honggfuzz-address-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for arm_acle.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for arm_acle.h - not found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/auxv.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/auxv.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/sdt.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/sdt.h - not found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for linux/auxvec.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for linux/auxvec.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/types.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/types.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stddef.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stddef.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Check size of off64_t Step #12 - "compile-honggfuzz-address-x86_64": -- Check size of off64_t - done Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for fseeko Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for fseeko - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for strerror Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for strerror - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for posix_memalign Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for posix_memalign - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for aligned_alloc Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for aligned_alloc - found Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_XSAVE_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_XSAVE_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_SSE42_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_SSE42_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CASCADE_LAKE Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CASCADE_LAKE - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_AVX512_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_AVX512_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Architecture-specific source files: arch/x86/x86_features.c;arch/x86/chunkset_sse2.c;arch/x86/compare256_sse2.c;arch/x86/slide_hash_sse2.c;arch/x86/adler32_ssse3.c;arch/x86/chunkset_ssse3.c;arch/x86/adler32_sse42.c;arch/x86/crc32_pclmulqdq.c;arch/x86/slide_hash_avx2.c;arch/x86/chunkset_avx2.c;arch/x86/compare256_avx2.c;arch/x86/adler32_avx2.c;arch/x86/adler32_avx512.c;arch/x86/adler32_avx512_vnni.c;arch/x86/crc32_vpclmulqdq.c Step #12 - "compile-honggfuzz-address-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features - done Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find GTest (missing: GTEST_LIBRARY GTEST_INCLUDE_DIR GTEST_MAIN_LIBRARY) Step #12 - "compile-honggfuzz-address-x86_64": -- Git checking out GoogleTest release-1.12.1 Step #12 - "compile-honggfuzz-address-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Found Threads: TRUE Step #12 - "compile-honggfuzz-address-x86_64": -- The following features have been enabled: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #12 - "compile-honggfuzz-address-x86_64": * XSAVE, Support XSAVE intrinsics using "-mxsave" Step #12 - "compile-honggfuzz-address-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #12 - "compile-honggfuzz-address-x86_64": * SSE42_CRC, Support SSE4.2 optimized adler32 hash generation, using "-msse4.2" Step #12 - "compile-honggfuzz-address-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-msse4.2 -mpclmul" Step #12 - "compile-honggfuzz-address-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #12 - "compile-honggfuzz-address-x86_64": * AVX2_CHUNKSET, Support AVX2 optimized chunkset, using "-mavx2" Step #12 - "compile-honggfuzz-address-x86_64": * AVX2_COMPARE256, Support AVX2 optimized compare256, using "-mavx2" Step #12 - "compile-honggfuzz-address-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #12 - "compile-honggfuzz-address-x86_64": * AVX512_ADLER32, Support AVX512-accelerated adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #12 - "compile-honggfuzz-address-x86_64": * AVX512VNNI_ADLER32, Support AVX512VNNI adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mavx512vnni -mtune=cascadelake" Step #12 - "compile-honggfuzz-address-x86_64": * VPCLMUL_CRC, Support CRC hash generation using VPCLMULQDQ, using "-mpclmul -mvpclmulqdq -mavx512f -mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #12 - "compile-honggfuzz-address-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #12 - "compile-honggfuzz-address-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #12 - "compile-honggfuzz-address-x86_64": * ZLIBNG_ENABLE_TESTS, Test zlib-ng specific API Step #12 - "compile-honggfuzz-address-x86_64": * WITH_SANITIZER, Enable sanitizer support Step #12 - "compile-honggfuzz-address-x86_64": * WITH_GTEST, Build gtest_zlib Step #12 - "compile-honggfuzz-address-x86_64": * WITH_FUZZERS, Build test/fuzz Step #12 - "compile-honggfuzz-address-x86_64": * WITH_OPTIM, Build with optimisation Step #12 - "compile-honggfuzz-address-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #12 - "compile-honggfuzz-address-x86_64": * WITH_RUNTIME_CPU_DETECTION, Build with runtime CPU detection Step #12 - "compile-honggfuzz-address-x86_64": * WITH_AVX2, Build with AVX2 Step #12 - "compile-honggfuzz-address-x86_64": * WITH_AVX512, Build with AVX512 Step #12 - "compile-honggfuzz-address-x86_64": * WITH_AVX512VNNI, Build with AVX512 VNNI Step #12 - "compile-honggfuzz-address-x86_64": * WITH_SSE2, Build with SSE2 Step #12 - "compile-honggfuzz-address-x86_64": * WITH_SSSE3, Build with SSSE3 Step #12 - "compile-honggfuzz-address-x86_64": * WITH_SSE42, Build with SSE42 Step #12 - "compile-honggfuzz-address-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #12 - "compile-honggfuzz-address-x86_64": * WITH_VPCLMULQDQ, Build with VPCLMULQDQ Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": -- The following OPTIONAL packages have been found: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": * Git Step #12 - "compile-honggfuzz-address-x86_64": * Python Step #12 - "compile-honggfuzz-address-x86_64": * Threads Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": -- The following features have been disabled: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": * ZLIB_SYMBOL_PREFIX, Publicly exported symbols DO NOT have a custom prefix Step #12 - "compile-honggfuzz-address-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #12 - "compile-honggfuzz-address-x86_64": * WITH_BENCHMARKS, Build test/benchmarks Step #12 - "compile-honggfuzz-address-x86_64": * WITH_BENCHMARK_APPS, Build application benchmarks Step #12 - "compile-honggfuzz-address-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #12 - "compile-honggfuzz-address-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #12 - "compile-honggfuzz-address-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #12 - "compile-honggfuzz-address-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #12 - "compile-honggfuzz-address-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #12 - "compile-honggfuzz-address-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": -- The following OPTIONAL packages have not been found: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": * GTest Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": -- Configuring done (13.2s) Step #12 - "compile-honggfuzz-address-x86_64": -- Generating done (0.1s) Step #12 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /src/zlib-ng/build Step #12 - "compile-honggfuzz-address-x86_64": + make clean Step #12 - "compile-honggfuzz-address-x86_64": ++ nproc Step #12 - "compile-honggfuzz-address-x86_64": + make -j 32 Step #12 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object test/CMakeFiles/makefixed.dir/__/tools/makefixed.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object test/CMakeFiles/maketrees.dir/__/tools/maketrees.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object test/CMakeFiles/makefixed.dir/__/inftrees.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object test/CMakeFiles/makecrct.dir/__/tools/makecrct.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Building C object test/CMakeFiles/maketrees.dir/__/trees.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 5%] Building CXX object _deps/googletest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object test/CMakeFiles/maketrees.dir/__/zutil.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_c.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 8%] Building C object CMakeFiles/zlib.dir/arch/generic/chunkset_c.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 8%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_fold_c.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object CMakeFiles/zlib.dir/arch/generic/compare256_c.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_braid_c.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_fold_c.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/slide_hash_c.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object CMakeFiles/zlib.dir/crc32_braid_comb.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate_fast.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object CMakeFiles/zlib.dir/deflate_medium.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object CMakeFiles/zlib.dir/deflate_huff.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 20%] Building C object CMakeFiles/zlib.dir/deflate_quick.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object CMakeFiles/zlib.dir/deflate_rle.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_slow.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_stored.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 23%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object CMakeFiles/zlib.dir/functable.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string_roll.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 29%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 30%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object CMakeFiles/zlib.dir/cpu_features.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/x86_features.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_sse2.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_sse2.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_sse2.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_ssse3.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_sse42.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_pclmulqdq.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 38%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_avx2.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_avx2.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 41%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_avx2.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx2.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512_vnni.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_vpclmulqdq.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 47%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Linking C executable ../makefixed Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Linking C executable ../makecrct Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Built target makefixed Step #12 - "compile-honggfuzz-address-x86_64": [ 49%] Built target makecrct Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Linking C executable ../maketrees Step #12 - "compile-honggfuzz-address-x86_64": [ 50%] Built target maketrees Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Linking C static library libz-ng.a Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Built target zlib Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object test/CMakeFiles/example.dir/example.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object test/CMakeFiles/minideflate.dir/minideflate.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object test/CMakeFiles/switchlevels.dir/switchlevels.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 61%] Linking C executable fuzzer_checksum Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Linking C executable fuzzer_compress Step #12 - "compile-honggfuzz-address-x86_64": [ 63%] Linking C executable fuzzer_example_flush Step #12 - "compile-honggfuzz-address-x86_64": [ 64%] Linking C executable fuzzer_example_small Step #12 - "compile-honggfuzz-address-x86_64": [ 65%] Linking C executable fuzzer_example_large Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Linking C executable fuzzer_example_dict Step #12 - "compile-honggfuzz-address-x86_64": [ 67%] Linking C executable fuzzer_minigzip Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Linking C executable ../switchlevels Step #12 - "compile-honggfuzz-address-x86_64": [ 69%] Linking C executable ../minigzip Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Linking C executable ../minideflate Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Linking C executable ../infcover Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Built target fuzzer_checksum Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Built target fuzzer_compress Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Built target fuzzer_example_large Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Built target fuzzer_example_small Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Built target fuzzer_example_flush Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Built target fuzzer_example_dict Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Built target switchlevels Step #12 - "compile-honggfuzz-address-x86_64": [ 71%] Built target fuzzer_minigzip Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Linking C executable ../example Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Built target minigzip Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Built target minideflate Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Built target infcover Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Built target example Step #12 - "compile-honggfuzz-address-x86_64": [ 73%] Linking CXX static library ../../../lib/libgtest.a Step #12 - "compile-honggfuzz-address-x86_64": [ 73%] Built target gtest Step #12 - "compile-honggfuzz-address-x86_64": [ 73%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress_bound.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_cve-2003-0107.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 76%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_bound.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_copy.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_dict.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_hash_head_0.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 80%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_header.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_params.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 83%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_pending.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 83%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_prime.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_bi_valid.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_block_open.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_tune.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_dict.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 87%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_adler32.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_large_buffers.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_copy.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_raw.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_buffers.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 91%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_window.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_gzio.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 93%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_adler32.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256_rle.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 95%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_crc32.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_main.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 97%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_version.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [ 98%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_concurrency.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_sync.cc.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking CXX executable ../gtest_zlib Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target gtest_zlib Step #12 - "compile-honggfuzz-address-x86_64": ++ find . -type f -name 'fuzzer_*' Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/fuzzer_checksum /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/fuzzer_checksum' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_checksum' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/fuzzer_checksum Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_large /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/fuzzer_example_large' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_large' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_large Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_small /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/fuzzer_example_small' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_small' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_small Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/fuzzer_compress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/fuzzer_compress' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_compress' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/fuzzer_compress Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_flush.c.o' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_flush.c.o.d' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o.d_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_checksum.c.o.d' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o.d_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_checksum.c.o' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_large.c.o' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_large.c.o.d' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o.d_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_minigzip.c.o' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_minigzip.c.o.d' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o.d_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_small.c.o' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_small.c.o.d' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o.d_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_dict.c.o' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_dict.c.o.d' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o.d_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_compress.c.o' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_compress.c.o.d' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o.d_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/fuzzer_minigzip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/fuzzer_minigzip' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_minigzip' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/fuzzer_minigzip Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_flush /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/fuzzer_example_flush' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_flush' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_flush Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #12 - "compile-honggfuzz-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_dict /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": './test/fuzz/fuzzer_example_dict' -> '/workspace/out/honggfuzz-address-x86_64/fuzzer_example_dict' Step #12 - "compile-honggfuzz-address-x86_64": + cd /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_dict Step #12 - "compile-honggfuzz-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict_seed_corpus.zip Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptnjrfjg1/fuzzer_checksum Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptnjrfjg1/fuzzer_example_large Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptnjrfjg1/fuzzer_example_small Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptnjrfjg1/fuzzer_compress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptnjrfjg1/fuzzer_minigzip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptnjrfjg1/fuzzer_example_flush Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptnjrfjg1/fuzzer_example_dict Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/zlib-ng Step #15: adding: fuzzer_checksum (deflated 66%) Step #15: adding: fuzzer_checksum.c.o (deflated 68%) Step #15: adding: fuzzer_checksum.c.o.d (deflated 82%) Step #15: adding: fuzzer_checksum.c.o.d_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_checksum.c.o_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_checksum_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_compress (deflated 65%) Step #15: adding: fuzzer_compress.c.o (deflated 68%) Step #15: adding: fuzzer_compress.c.o.d (deflated 82%) Step #15: adding: fuzzer_compress.c.o.d_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_compress.c.o_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_compress_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_dict (deflated 65%) Step #15: adding: fuzzer_example_dict.c.o (deflated 70%) Step #15: adding: fuzzer_example_dict.c.o.d (deflated 82%) Step #15: adding: fuzzer_example_dict.c.o.d_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_dict.c.o_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_dict_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_flush (deflated 65%) Step #15: adding: fuzzer_example_flush.c.o (deflated 72%) Step #15: adding: fuzzer_example_flush.c.o.d (deflated 82%) Step #15: adding: fuzzer_example_flush.c.o.d_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_flush.c.o_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_flush_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_large (deflated 65%) Step #15: adding: fuzzer_example_large.c.o (deflated 72%) Step #15: adding: fuzzer_example_large.c.o.d (deflated 82%) Step #15: adding: fuzzer_example_large.c.o.d_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_large.c.o_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_large_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_small (deflated 65%) Step #15: adding: fuzzer_example_small.c.o (deflated 72%) Step #15: adding: fuzzer_example_small.c.o.d (deflated 82%) Step #15: adding: fuzzer_example_small.c.o.d_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_small.c.o_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_example_small_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_minigzip (deflated 65%) Step #15: adding: fuzzer_minigzip.c.o (deflated 70%) Step #15: adding: fuzzer_minigzip.c.o.d (deflated 84%) Step #15: adding: fuzzer_minigzip.c.o.d_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_minigzip.c.o_seed_corpus.zip (stored 0%) Step #15: adding: fuzzer_minigzip_seed_corpus.zip (stored 0%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: minigzip_fuzzer.out (deflated 85%) Step #15: adding: minigzip_fuzzer.out.gz (stored 0%) Step #15: adding: seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 762 --:--:-- --:--:-- --:--:-- 766 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 88 20.4M 0 0 88 18.1M 0 101M --:--:-- --:--:-- --:--:-- 100M 100 20.4M 0 0 100 20.4M 0 56.6M --:--:-- --:--:-- --:--:-- 56.6M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 131 0 0 100 131 0 432 --:--:-- --:--:-- --:--:-- 432 100 131 0 0 100 131 0 432 --:--:-- --:--:-- --:--:-- 432 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 166 --:--:-- --:--:-- --:--:-- 166 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/zlib-ng Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + : clang++ Step #21 - "compile-libfuzzer-address-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": + zip /workspace/out/libfuzzer-address-x86_64/seed_corpus.zip CMakeLists.txt FAQ.zlib INDEX.md LICENSE.md Makefile.in PORTING.md README.md adler32.c adler32_p.h arch_functions.h chunkset_tpl.h compare256_rle.h compress.c cpu_features.c cpu_features.h crc32.c crc32.h crc32_braid_comb.c crc32_braid_comb_p.h crc32_braid_p.h crc32_braid_tbl.h deflate.c deflate.h deflate_fast.c deflate_huff.c deflate_medium.c deflate_p.h deflate_quick.c deflate_rle.c deflate_slow.c deflate_stored.c fallback_builtins.h functable.c functable.h gzguts.h gzlib.c gzread.c.in gzwrite.c infback.c inffast_tpl.h inffixed_tbl.h inflate.c inflate.h inflate_p.h inftrees.c inftrees.h insert_string.c insert_string_roll.c insert_string_tpl.h match_tpl.h trees.c trees.h trees_emit.h trees_tbl.h uncompr.c zbuild.h zconf-ng.h.in zconf.h.in zendian.h zlib-config.cmake.in zlib-ng-config.cmake.in zlib-ng.h.in zlib-ng.map zlib.h.in zlib.map zlib.pc.cmakein zlib.pc.in zlib_name_mangling-ng.h.in zlib_name_mangling.h.empty zlib_name_mangling.h.in zutil.c zutil.h zutil_p.h Step #21 - "compile-libfuzzer-address-x86_64": adding: CMakeLists.txt (deflated 78%) Step #21 - "compile-libfuzzer-address-x86_64": adding: FAQ.zlib (deflated 60%) Step #21 - "compile-libfuzzer-address-x86_64": adding: INDEX.md (deflated 71%) Step #21 - "compile-libfuzzer-address-x86_64": adding: LICENSE.md (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: Makefile.in (deflated 75%) Step #21 - "compile-libfuzzer-address-x86_64": adding: PORTING.md (deflated 60%) Step #21 - "compile-libfuzzer-address-x86_64": adding: README.md (deflated 70%) Step #21 - "compile-libfuzzer-address-x86_64": adding: adler32.c (deflated 73%) Step #21 - "compile-libfuzzer-address-x86_64": adding: adler32_p.h (deflated 68%) Step #21 - "compile-libfuzzer-address-x86_64": adding: arch_functions.h (deflated 56%) Step #21 - "compile-libfuzzer-address-x86_64": adding: chunkset_tpl.h (deflated 66%) Step #21 - "compile-libfuzzer-address-x86_64": adding: compare256_rle.h (deflated 80%) Step #21 - "compile-libfuzzer-address-x86_64": adding: compress.c (deflated 63%) Step #21 - "compile-libfuzzer-address-x86_64": adding: cpu_features.c (deflated 54%) Step #21 - "compile-libfuzzer-address-x86_64": adding: cpu_features.h (deflated 63%) Step #21 - "compile-libfuzzer-address-x86_64": adding: crc32.c (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: crc32.h (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: crc32_braid_comb.c (deflated 73%) Step #21 - "compile-libfuzzer-address-x86_64": adding: crc32_braid_comb_p.h (deflated 52%) Step #21 - "compile-libfuzzer-address-x86_64": adding: crc32_braid_p.h (deflated 56%) Step #21 - "compile-libfuzzer-address-x86_64": adding: crc32_braid_tbl.h (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate.c (deflated 75%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate.h (deflated 68%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate_fast.c (deflated 64%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate_huff.c (deflated 54%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate_medium.c (deflated 75%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate_p.h (deflated 65%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate_quick.c (deflated 67%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate_rle.c (deflated 62%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate_slow.c (deflated 67%) Step #21 - "compile-libfuzzer-address-x86_64": adding: deflate_stored.c (deflated 69%) Step #21 - "compile-libfuzzer-address-x86_64": adding: fallback_builtins.h (deflated 63%) Step #21 - "compile-libfuzzer-address-x86_64": adding: functable.c (deflated 78%) Step #21 - "compile-libfuzzer-address-x86_64": adding: functable.h (deflated 63%) Step #21 - "compile-libfuzzer-address-x86_64": adding: gzguts.h (deflated 60%) Step #21 - "compile-libfuzzer-address-x86_64": adding: gzlib.c (deflated 75%) Step #21 - "compile-libfuzzer-address-x86_64": adding: gzread.c.in (deflated 74%) Step #21 - "compile-libfuzzer-address-x86_64": adding: gzwrite.c (deflated 77%) Step #21 - "compile-libfuzzer-address-x86_64": adding: infback.c (deflated 75%) Step #21 - "compile-libfuzzer-address-x86_64": adding: inffast_tpl.h (deflated 69%) Step #21 - "compile-libfuzzer-address-x86_64": adding: inffixed_tbl.h (deflated 74%) Step #21 - "compile-libfuzzer-address-x86_64": adding: inflate.c (deflated 77%) Step #21 - "compile-libfuzzer-address-x86_64": adding: inflate.h (deflated 66%) Step #21 - "compile-libfuzzer-address-x86_64": adding: inflate_p.h (deflated 67%) Step #21 - "compile-libfuzzer-address-x86_64": adding: inftrees.c (deflated 67%) Step #21 - "compile-libfuzzer-address-x86_64": adding: inftrees.h (deflated 57%) Step #21 - "compile-libfuzzer-address-x86_64": adding: insert_string.c (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": adding: insert_string_roll.c (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: insert_string_tpl.h (deflated 65%) Step #21 - "compile-libfuzzer-address-x86_64": adding: match_tpl.h (deflated 70%) Step #21 - "compile-libfuzzer-address-x86_64": adding: trees.c (deflated 73%) Step #21 - "compile-libfuzzer-address-x86_64": adding: trees.h (deflated 57%) Step #21 - "compile-libfuzzer-address-x86_64": adding: trees_emit.h (deflated 75%) Step #21 - "compile-libfuzzer-address-x86_64": adding: trees_tbl.h (deflated 82%) Step #21 - "compile-libfuzzer-address-x86_64": adding: uncompr.c (deflated 63%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zbuild.h (deflated 70%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zconf-ng.h.in (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zconf.h.in (deflated 62%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zendian.h (deflated 70%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib-config.cmake.in (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib-ng-config.cmake.in (deflated 36%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib-ng.h.in (deflated 72%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib-ng.map (deflated 75%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib.h.in (deflated 73%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib.map (deflated 67%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib.pc.cmakein (deflated 36%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib.pc.in (deflated 40%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib_name_mangling-ng.h.in (deflated 85%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib_name_mangling.h.empty (deflated 35%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zlib_name_mangling.h.in (deflated 84%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zutil.c (deflated 65%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zutil.h (deflated 57%) Step #21 - "compile-libfuzzer-address-x86_64": adding: zutil_p.h (deflated 64%) Step #21 - "compile-libfuzzer-address-x86_64": + mkdir build Step #21 - "compile-libfuzzer-address-x86_64": + cd build Step #21 - "compile-libfuzzer-address-x86_64": + cmake .. '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DCMAKE_LINKER=clang++ '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_FUZZERS=ON Step #21 - "compile-libfuzzer-address-x86_64": -- Using CMake version 3.29.2 Step #21 - "compile-libfuzzer-address-x86_64": -- ZLIB_HEADER_VERSION: 1.3.1 Step #21 - "compile-libfuzzer-address-x86_64": -- ZLIBNG_HEADER_VERSION: 2.2.1 Step #21 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.0.0 Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #21 - "compile-libfuzzer-address-x86_64": -- Arch detected: 'x86_64' Step #21 - "compile-libfuzzer-address-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for arm_acle.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for arm_acle.h - not found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/auxv.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/auxv.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/sdt.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/sdt.h - not found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for linux/auxvec.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for linux/auxvec.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/types.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/types.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stddef.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stddef.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Check size of off64_t Step #21 - "compile-libfuzzer-address-x86_64": -- Check size of off64_t - done Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for fseeko Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for fseeko - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for strerror Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for strerror - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for posix_memalign Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for posix_memalign - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for aligned_alloc Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for aligned_alloc - found Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_XSAVE_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_XSAVE_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_SSE42_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_SSE42_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CASCADE_LAKE Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CASCADE_LAKE - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_AVX512_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_AVX512_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Architecture-specific source files: arch/x86/x86_features.c;arch/x86/chunkset_sse2.c;arch/x86/compare256_sse2.c;arch/x86/slide_hash_sse2.c;arch/x86/adler32_ssse3.c;arch/x86/chunkset_ssse3.c;arch/x86/adler32_sse42.c;arch/x86/crc32_pclmulqdq.c;arch/x86/slide_hash_avx2.c;arch/x86/chunkset_avx2.c;arch/x86/compare256_avx2.c;arch/x86/adler32_avx2.c;arch/x86/adler32_avx512.c;arch/x86/adler32_avx512_vnni.c;arch/x86/crc32_vpclmulqdq.c Step #21 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find GTest (missing: GTEST_LIBRARY GTEST_INCLUDE_DIR GTEST_MAIN_LIBRARY) Step #21 - "compile-libfuzzer-address-x86_64": -- Git checking out GoogleTest release-1.12.1 Step #21 - "compile-libfuzzer-address-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #21 - "compile-libfuzzer-address-x86_64": -- The following features have been enabled: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #21 - "compile-libfuzzer-address-x86_64": * XSAVE, Support XSAVE intrinsics using "-mxsave" Step #21 - "compile-libfuzzer-address-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #21 - "compile-libfuzzer-address-x86_64": * SSE42_CRC, Support SSE4.2 optimized adler32 hash generation, using "-msse4.2" Step #21 - "compile-libfuzzer-address-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-msse4.2 -mpclmul" Step #21 - "compile-libfuzzer-address-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #21 - "compile-libfuzzer-address-x86_64": * AVX2_CHUNKSET, Support AVX2 optimized chunkset, using "-mavx2" Step #21 - "compile-libfuzzer-address-x86_64": * AVX2_COMPARE256, Support AVX2 optimized compare256, using "-mavx2" Step #21 - "compile-libfuzzer-address-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #21 - "compile-libfuzzer-address-x86_64": * AVX512_ADLER32, Support AVX512-accelerated adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #21 - "compile-libfuzzer-address-x86_64": * AVX512VNNI_ADLER32, Support AVX512VNNI adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mavx512vnni -mtune=cascadelake" Step #21 - "compile-libfuzzer-address-x86_64": * VPCLMUL_CRC, Support CRC hash generation using VPCLMULQDQ, using "-mpclmul -mvpclmulqdq -mavx512f -mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #21 - "compile-libfuzzer-address-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #21 - "compile-libfuzzer-address-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #21 - "compile-libfuzzer-address-x86_64": * ZLIBNG_ENABLE_TESTS, Test zlib-ng specific API Step #21 - "compile-libfuzzer-address-x86_64": * WITH_SANITIZER, Enable sanitizer support Step #21 - "compile-libfuzzer-address-x86_64": * WITH_GTEST, Build gtest_zlib Step #21 - "compile-libfuzzer-address-x86_64": * WITH_FUZZERS, Build test/fuzz Step #21 - "compile-libfuzzer-address-x86_64": * WITH_OPTIM, Build with optimisation Step #21 - "compile-libfuzzer-address-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #21 - "compile-libfuzzer-address-x86_64": * WITH_RUNTIME_CPU_DETECTION, Build with runtime CPU detection Step #21 - "compile-libfuzzer-address-x86_64": * WITH_AVX2, Build with AVX2 Step #21 - "compile-libfuzzer-address-x86_64": * WITH_AVX512, Build with AVX512 Step #21 - "compile-libfuzzer-address-x86_64": * WITH_AVX512VNNI, Build with AVX512 VNNI Step #21 - "compile-libfuzzer-address-x86_64": * WITH_SSE2, Build with SSE2 Step #21 - "compile-libfuzzer-address-x86_64": * WITH_SSSE3, Build with SSSE3 Step #21 - "compile-libfuzzer-address-x86_64": * WITH_SSE42, Build with SSE42 Step #21 - "compile-libfuzzer-address-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #21 - "compile-libfuzzer-address-x86_64": * WITH_VPCLMULQDQ, Build with VPCLMULQDQ Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": -- The following OPTIONAL packages have been found: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": * Git Step #21 - "compile-libfuzzer-address-x86_64": * Python Step #21 - "compile-libfuzzer-address-x86_64": * Threads Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": -- The following features have been disabled: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": * ZLIB_SYMBOL_PREFIX, Publicly exported symbols DO NOT have a custom prefix Step #21 - "compile-libfuzzer-address-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #21 - "compile-libfuzzer-address-x86_64": * WITH_BENCHMARKS, Build test/benchmarks Step #21 - "compile-libfuzzer-address-x86_64": * WITH_BENCHMARK_APPS, Build application benchmarks Step #21 - "compile-libfuzzer-address-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #21 - "compile-libfuzzer-address-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #21 - "compile-libfuzzer-address-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #21 - "compile-libfuzzer-address-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #21 - "compile-libfuzzer-address-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #21 - "compile-libfuzzer-address-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": -- The following OPTIONAL packages have not been found: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": * GTest Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": -- Configuring done (13.1s) Step #21 - "compile-libfuzzer-address-x86_64": -- Generating done (0.1s) Step #21 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /src/zlib-ng/build Step #21 - "compile-libfuzzer-address-x86_64": + make clean Step #21 - "compile-libfuzzer-address-x86_64": ++ nproc Step #21 - "compile-libfuzzer-address-x86_64": + make -j 32 Step #21 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object test/CMakeFiles/makefixed.dir/__/tools/makefixed.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object test/CMakeFiles/maketrees.dir/__/tools/maketrees.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object test/CMakeFiles/makefixed.dir/__/inftrees.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object test/CMakeFiles/makecrct.dir/__/tools/makecrct.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building CXX object _deps/googletest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 5%] Building C object test/CMakeFiles/maketrees.dir/__/trees.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object test/CMakeFiles/maketrees.dir/__/zutil.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_c.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 7%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_fold_c.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 8%] Building C object CMakeFiles/zlib.dir/arch/generic/chunkset_c.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object CMakeFiles/zlib.dir/arch/generic/compare256_c.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_braid_c.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_fold_c.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/slide_hash_c.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/crc32_braid_comb.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate_fast.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object CMakeFiles/zlib.dir/deflate_medium.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object CMakeFiles/zlib.dir/deflate_huff.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 20%] Building C object CMakeFiles/zlib.dir/deflate_quick.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object CMakeFiles/zlib.dir/deflate_rle.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_slow.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_stored.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 23%] Building C object CMakeFiles/zlib.dir/functable.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 25%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string_roll.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 30%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object CMakeFiles/zlib.dir/cpu_features.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/x86_features.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_sse2.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_sse2.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_sse2.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_ssse3.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_sse42.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_pclmulqdq.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_avx2.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_avx2.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx2.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_avx2.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512_vnni.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_vpclmulqdq.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Linking C executable ../makefixed Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Linking C executable ../makecrct Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Built target makecrct Step #21 - "compile-libfuzzer-address-x86_64": [ 49%] Built target makefixed Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Linking C executable ../maketrees Step #21 - "compile-libfuzzer-address-x86_64": [ 50%] Built target maketrees Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Linking C static library libz-ng.a Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Built target zlib Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object test/CMakeFiles/example.dir/example.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object test/CMakeFiles/minideflate.dir/minideflate.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object test/CMakeFiles/switchlevels.dir/switchlevels.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 61%] Linking C executable fuzzer_checksum Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Linking C executable fuzzer_compress Step #21 - "compile-libfuzzer-address-x86_64": [ 63%] Linking C executable fuzzer_example_small Step #21 - "compile-libfuzzer-address-x86_64": [ 64%] Linking C executable fuzzer_example_flush Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Linking C executable fuzzer_example_large Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Linking C executable fuzzer_example_dict Step #21 - "compile-libfuzzer-address-x86_64": [ 67%] Linking C executable fuzzer_minigzip Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Linking C executable ../switchlevels Step #21 - "compile-libfuzzer-address-x86_64": [ 69%] Linking C executable ../minigzip Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Linking C executable ../minideflate Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Linking C executable ../infcover Step #21 - "compile-libfuzzer-address-x86_64": [ 71%] Built target switchlevels Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Linking C executable ../example Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target minigzip Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target fuzzer_checksum Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target minideflate Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target fuzzer_compress Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target fuzzer_example_flush Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target fuzzer_example_small Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target fuzzer_example_large Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target fuzzer_example_dict Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target fuzzer_minigzip Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target infcover Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Built target example Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Linking CXX static library ../../../lib/libgtest.a Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Built target gtest Step #21 - "compile-libfuzzer-address-x86_64": [ 73%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 74%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress_bound.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_cve-2003-0107.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 76%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_bound.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_copy.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_dict.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_hash_head_0.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 80%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_header.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_params.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_pending.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 83%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_prime.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_bi_valid.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_block_open.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_tune.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_dict.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 87%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_adler32.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_copy.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_large_buffers.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_raw.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 90%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_buffers.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 91%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_window.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_gzio.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 93%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_adler32.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256_rle.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 95%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_crc32.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_sync.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 97%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_main.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [ 98%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_version.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [100%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_concurrency.cc.o Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable ../gtest_zlib Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target gtest_zlib Step #21 - "compile-libfuzzer-address-x86_64": ++ find . -type f -name 'fuzzer_*' Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/fuzzer_checksum /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/fuzzer_checksum' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_checksum' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/fuzzer_checksum Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_large /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/fuzzer_example_large' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_large' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_large Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_small /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/fuzzer_example_small' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_small' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_small Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/fuzzer_compress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/fuzzer_compress' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_compress' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/fuzzer_compress Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_flush.c.o' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_flush.c.o.d' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o.d_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_checksum.c.o.d' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o.d_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_checksum.c.o' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_large.c.o' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_large.c.o.d' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o.d_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_minigzip.c.o' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_minigzip.c.o.d' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o.d_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_small.c.o' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_small.c.o.d' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o.d_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_dict.c.o' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_dict.c.o.d' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o.d_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_compress.c.o' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_compress.c.o.d' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o.d_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/fuzzer_minigzip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/fuzzer_minigzip' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_minigzip' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/fuzzer_minigzip Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_flush /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/fuzzer_example_flush' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_flush' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_flush Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #21 - "compile-libfuzzer-address-x86_64": + cp -v ./test/fuzz/fuzzer_example_dict /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": './test/fuzz/fuzzer_example_dict' -> '/workspace/out/libfuzzer-address-x86_64/fuzzer_example_dict' Step #21 - "compile-libfuzzer-address-x86_64": + cd /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": ++ basename ./test/fuzz/fuzzer_example_dict Step #21 - "compile-libfuzzer-address-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict_seed_corpus.zip Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3asptb58/fuzzer_checksum Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3asptb58/fuzzer_example_large Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3asptb58/fuzzer_example_small Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3asptb58/fuzzer_compress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3asptb58/fuzzer_minigzip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3asptb58/fuzzer_example_flush Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp3asptb58/fuzzer_example_dict Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/zlib-ng Step #24: adding: fuzzer_checksum (deflated 66%) Step #24: adding: fuzzer_checksum.c.o (deflated 69%) Step #24: adding: fuzzer_checksum.c.o.d (deflated 82%) Step #24: adding: fuzzer_checksum.c.o.d_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_checksum.c.o_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_checksum_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_compress (deflated 66%) Step #24: adding: fuzzer_compress.c.o (deflated 69%) Step #24: adding: fuzzer_compress.c.o.d (deflated 82%) Step #24: adding: fuzzer_compress.c.o.d_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_compress.c.o_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_compress_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_dict (deflated 66%) Step #24: adding: fuzzer_example_dict.c.o (deflated 71%) Step #24: adding: fuzzer_example_dict.c.o.d (deflated 82%) Step #24: adding: fuzzer_example_dict.c.o.d_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_dict.c.o_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_dict_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_flush (deflated 66%) Step #24: adding: fuzzer_example_flush.c.o (deflated 72%) Step #24: adding: fuzzer_example_flush.c.o.d (deflated 82%) Step #24: adding: fuzzer_example_flush.c.o.d_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_flush.c.o_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_flush_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_large (deflated 66%) Step #24: adding: fuzzer_example_large.c.o (deflated 72%) Step #24: adding: fuzzer_example_large.c.o.d (deflated 82%) Step #24: adding: fuzzer_example_large.c.o.d_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_large.c.o_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_large_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_small (deflated 66%) Step #24: adding: fuzzer_example_small.c.o (deflated 72%) Step #24: adding: fuzzer_example_small.c.o.d (deflated 82%) Step #24: adding: fuzzer_example_small.c.o.d_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_small.c.o_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_example_small_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_minigzip (deflated 66%) Step #24: adding: fuzzer_minigzip.c.o (deflated 71%) Step #24: adding: fuzzer_minigzip.c.o.d (deflated 84%) Step #24: adding: fuzzer_minigzip.c.o.d_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_minigzip.c.o_seed_corpus.zip (stored 0%) Step #24: adding: fuzzer_minigzip_seed_corpus.zip (stored 0%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: minigzip_fuzzer.out (stored 0%) Step #24: adding: seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 591 --:--:-- --:--:-- --:--:-- 592 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 40 24.7M 0 0 40 10.0M 0 82.4M --:--:-- --:--:-- --:--:-- 81.9M 100 24.7M 0 0 100 24.7M 0 55.8M --:--:-- --:--:-- --:--:-- 55.7M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 131 0 0 100 131 0 637 --:--:-- --:--:-- --:--:-- 635 100 131 0 0 100 131 0 502 --:--:-- --:--:-- --:--:-- 501 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 172 --:--:-- --:--:-- --:--:-- 172 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/zlib-ng Finished Step #29 Starting Step #30 - "compile-libfuzzer-address-i386" Step #30 - "compile-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-address-i386": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-address-i386": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": + : clang++ Step #30 - "compile-libfuzzer-address-i386": + : -m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-address-i386": + zip /workspace/out/libfuzzer-address-i386/seed_corpus.zip CMakeLists.txt FAQ.zlib INDEX.md LICENSE.md Makefile.in PORTING.md README.md adler32.c adler32_p.h arch_functions.h chunkset_tpl.h compare256_rle.h compress.c cpu_features.c cpu_features.h crc32.c crc32.h crc32_braid_comb.c crc32_braid_comb_p.h crc32_braid_p.h crc32_braid_tbl.h deflate.c deflate.h deflate_fast.c deflate_huff.c deflate_medium.c deflate_p.h deflate_quick.c deflate_rle.c deflate_slow.c deflate_stored.c fallback_builtins.h functable.c functable.h gzguts.h gzlib.c gzread.c.in gzwrite.c infback.c inffast_tpl.h inffixed_tbl.h inflate.c inflate.h inflate_p.h inftrees.c inftrees.h insert_string.c insert_string_roll.c insert_string_tpl.h match_tpl.h trees.c trees.h trees_emit.h trees_tbl.h uncompr.c zbuild.h zconf-ng.h.in zconf.h.in zendian.h zlib-config.cmake.in zlib-ng-config.cmake.in zlib-ng.h.in zlib-ng.map zlib.h.in zlib.map zlib.pc.cmakein zlib.pc.in zlib_name_mangling-ng.h.in zlib_name_mangling.h.empty zlib_name_mangling.h.in zutil.c zutil.h zutil_p.h Step #30 - "compile-libfuzzer-address-i386": adding: CMakeLists.txt (deflated 78%) Step #30 - "compile-libfuzzer-address-i386": adding: FAQ.zlib (deflated 60%) Step #30 - "compile-libfuzzer-address-i386": adding: INDEX.md (deflated 71%) Step #30 - "compile-libfuzzer-address-i386": adding: LICENSE.md (deflated 45%) Step #30 - "compile-libfuzzer-address-i386": adding: Makefile.in (deflated 75%) Step #30 - "compile-libfuzzer-address-i386": adding: PORTING.md (deflated 60%) Step #30 - "compile-libfuzzer-address-i386": adding: README.md (deflated 70%) Step #30 - "compile-libfuzzer-address-i386": adding: adler32.c (deflated 73%) Step #30 - "compile-libfuzzer-address-i386": adding: adler32_p.h (deflated 68%) Step #30 - "compile-libfuzzer-address-i386": adding: arch_functions.h (deflated 56%) Step #30 - "compile-libfuzzer-address-i386": adding: chunkset_tpl.h (deflated 66%) Step #30 - "compile-libfuzzer-address-i386": adding: compare256_rle.h (deflated 80%) Step #30 - "compile-libfuzzer-address-i386": adding: compress.c (deflated 63%) Step #30 - "compile-libfuzzer-address-i386": adding: cpu_features.c (deflated 54%) Step #30 - "compile-libfuzzer-address-i386": adding: cpu_features.h (deflated 63%) Step #30 - "compile-libfuzzer-address-i386": adding: crc32.c (deflated 61%) Step #30 - "compile-libfuzzer-address-i386": adding: crc32.h (deflated 32%) Step #30 - "compile-libfuzzer-address-i386": adding: crc32_braid_comb.c (deflated 73%) Step #30 - "compile-libfuzzer-address-i386": adding: crc32_braid_comb_p.h (deflated 52%) Step #30 - "compile-libfuzzer-address-i386": adding: crc32_braid_p.h (deflated 56%) Step #30 - "compile-libfuzzer-address-i386": adding: crc32_braid_tbl.h (deflated 61%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate.c (deflated 75%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate.h (deflated 68%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate_fast.c (deflated 64%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate_huff.c (deflated 54%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate_medium.c (deflated 75%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate_p.h (deflated 65%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate_quick.c (deflated 67%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate_rle.c (deflated 62%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate_slow.c (deflated 67%) Step #30 - "compile-libfuzzer-address-i386": adding: deflate_stored.c (deflated 69%) Step #30 - "compile-libfuzzer-address-i386": adding: fallback_builtins.h (deflated 63%) Step #30 - "compile-libfuzzer-address-i386": adding: functable.c (deflated 78%) Step #30 - "compile-libfuzzer-address-i386": adding: functable.h (deflated 63%) Step #30 - "compile-libfuzzer-address-i386": adding: gzguts.h (deflated 60%) Step #30 - "compile-libfuzzer-address-i386": adding: gzlib.c (deflated 75%) Step #30 - "compile-libfuzzer-address-i386": adding: gzread.c.in (deflated 74%) Step #30 - "compile-libfuzzer-address-i386": adding: gzwrite.c (deflated 77%) Step #30 - "compile-libfuzzer-address-i386": adding: infback.c (deflated 75%) Step #30 - "compile-libfuzzer-address-i386": adding: inffast_tpl.h (deflated 69%) Step #30 - "compile-libfuzzer-address-i386": adding: inffixed_tbl.h (deflated 74%) Step #30 - "compile-libfuzzer-address-i386": adding: inflate.c (deflated 77%) Step #30 - "compile-libfuzzer-address-i386": adding: inflate.h (deflated 66%) Step #30 - "compile-libfuzzer-address-i386": adding: inflate_p.h (deflated 67%) Step #30 - "compile-libfuzzer-address-i386": adding: inftrees.c (deflated 67%) Step #30 - "compile-libfuzzer-address-i386": adding: inftrees.h (deflated 57%) Step #30 - "compile-libfuzzer-address-i386": adding: insert_string.c (deflated 44%) Step #30 - "compile-libfuzzer-address-i386": adding: insert_string_roll.c (deflated 48%) Step #30 - "compile-libfuzzer-address-i386": adding: insert_string_tpl.h (deflated 65%) Step #30 - "compile-libfuzzer-address-i386": adding: match_tpl.h (deflated 70%) Step #30 - "compile-libfuzzer-address-i386": adding: trees.c (deflated 73%) Step #30 - "compile-libfuzzer-address-i386": adding: trees.h (deflated 57%) Step #30 - "compile-libfuzzer-address-i386": adding: trees_emit.h (deflated 75%) Step #30 - "compile-libfuzzer-address-i386": adding: trees_tbl.h (deflated 82%) Step #30 - "compile-libfuzzer-address-i386": adding: uncompr.c (deflated 63%) Step #30 - "compile-libfuzzer-address-i386": adding: zbuild.h (deflated 70%) Step #30 - "compile-libfuzzer-address-i386": adding: zconf-ng.h.in (deflated 61%) Step #30 - "compile-libfuzzer-address-i386": adding: zconf.h.in (deflated 62%) Step #30 - "compile-libfuzzer-address-i386": adding: zendian.h (deflated 70%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib-config.cmake.in (deflated 43%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib-ng-config.cmake.in (deflated 36%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib-ng.h.in (deflated 72%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib-ng.map (deflated 75%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib.h.in (deflated 73%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib.map (deflated 67%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib.pc.cmakein (deflated 36%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib.pc.in (deflated 40%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib_name_mangling-ng.h.in (deflated 85%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib_name_mangling.h.empty (deflated 35%) Step #30 - "compile-libfuzzer-address-i386": adding: zlib_name_mangling.h.in (deflated 84%) Step #30 - "compile-libfuzzer-address-i386": adding: zutil.c (deflated 65%) Step #30 - "compile-libfuzzer-address-i386": adding: zutil.h (deflated 57%) Step #30 - "compile-libfuzzer-address-i386": adding: zutil_p.h (deflated 64%) Step #30 - "compile-libfuzzer-address-i386": + mkdir build Step #30 - "compile-libfuzzer-address-i386": + cd build Step #30 - "compile-libfuzzer-address-i386": + cmake .. '-DCMAKE_C_FLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DCMAKE_LINKER=clang++ '-DCMAKE_SHARED_LINKER_FLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' '-DCMAKE_EXE_LINKER_FLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_FUZZERS=ON Step #30 - "compile-libfuzzer-address-i386": -- Using CMake version 3.29.2 Step #30 - "compile-libfuzzer-address-i386": -- ZLIB_HEADER_VERSION: 1.3.1 Step #30 - "compile-libfuzzer-address-i386": -- ZLIBNG_HEADER_VERSION: 2.2.1 Step #30 - "compile-libfuzzer-address-i386": -- The C compiler identification is Clang 18.0.0 Step #30 - "compile-libfuzzer-address-i386": -- Detecting C compiler ABI info Step #30 - "compile-libfuzzer-address-i386": -- Detecting C compiler ABI info - done Step #30 - "compile-libfuzzer-address-i386": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #30 - "compile-libfuzzer-address-i386": -- Detecting C compile features Step #30 - "compile-libfuzzer-address-i386": -- Detecting C compile features - done Step #30 - "compile-libfuzzer-address-i386": -- Arch detected: 'i686' Step #30 - "compile-libfuzzer-address-i386": -- Basearch of 'i686' has been detected as: 'x86' Step #30 - "compile-libfuzzer-address-i386": -- Performing Test FNO_LTO_AVAILABLE Step #30 - "compile-libfuzzer-address-i386": -- Performing Test FNO_LTO_AVAILABLE - Success Step #30 - "compile-libfuzzer-address-i386": -- Looking for arm_acle.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for arm_acle.h - not found Step #30 - "compile-libfuzzer-address-i386": -- Looking for sys/auxv.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for sys/auxv.h - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for sys/sdt.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for sys/sdt.h - not found Step #30 - "compile-libfuzzer-address-i386": -- Looking for unistd.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for unistd.h - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for linux/auxvec.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for linux/auxvec.h - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for sys/types.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for sys/types.h - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for stdint.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for stdint.h - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for stddef.h Step #30 - "compile-libfuzzer-address-i386": -- Looking for stddef.h - found Step #30 - "compile-libfuzzer-address-i386": -- Check size of off64_t Step #30 - "compile-libfuzzer-address-i386": -- Check size of off64_t - done Step #30 - "compile-libfuzzer-address-i386": -- Looking for fseeko Step #30 - "compile-libfuzzer-address-i386": -- Looking for fseeko - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for strerror Step #30 - "compile-libfuzzer-address-i386": -- Looking for strerror - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for posix_memalign Step #30 - "compile-libfuzzer-address-i386": -- Looking for posix_memalign - found Step #30 - "compile-libfuzzer-address-i386": -- Looking for aligned_alloc Step #30 - "compile-libfuzzer-address-i386": -- Looking for aligned_alloc - found Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_NO_INTERPOSITION Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_ATTRIBUTE_ALIGNED Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_ATTRIBUTE_ALIGNED - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_BUILTIN_CTZ Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_BUILTIN_CTZLL Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_PTRDIFF_T Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_PTRDIFF_T - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_XSAVE_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_XSAVE_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_SSE2_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_SSE2_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_SSSE3_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_SSE42_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_SSE42_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_AVX2_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_AVX2_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_CASCADE_LAKE Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_CASCADE_LAKE - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_AVX512_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_AVX512_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_AVX512VNNI_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_AVX512VNNI_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_VPCLMULQDQ_INTRIN Step #30 - "compile-libfuzzer-address-i386": -- Performing Test HAVE_VPCLMULQDQ_INTRIN - Success Step #30 - "compile-libfuzzer-address-i386": -- Architecture-specific source files: arch/x86/x86_features.c;arch/x86/chunkset_sse2.c;arch/x86/compare256_sse2.c;arch/x86/slide_hash_sse2.c;arch/x86/adler32_ssse3.c;arch/x86/chunkset_ssse3.c;arch/x86/adler32_sse42.c;arch/x86/crc32_pclmulqdq.c;arch/x86/slide_hash_avx2.c;arch/x86/chunkset_avx2.c;arch/x86/compare256_avx2.c;arch/x86/adler32_avx2.c;arch/x86/adler32_avx512.c;arch/x86/adler32_avx512_vnni.c;arch/x86/crc32_vpclmulqdq.c Step #30 - "compile-libfuzzer-address-i386": -- The CXX compiler identification is Clang 18.0.0 Step #30 - "compile-libfuzzer-address-i386": -- Detecting CXX compiler ABI info Step #30 - "compile-libfuzzer-address-i386": -- Detecting CXX compiler ABI info - done Step #30 - "compile-libfuzzer-address-i386": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #30 - "compile-libfuzzer-address-i386": -- Detecting CXX compile features Step #30 - "compile-libfuzzer-address-i386": -- Detecting CXX compile features - done Step #30 - "compile-libfuzzer-address-i386": -- Could NOT find GTest (missing: GTEST_LIBRARY GTEST_INCLUDE_DIR GTEST_MAIN_LIBRARY) Step #30 - "compile-libfuzzer-address-i386": -- Git checking out GoogleTest release-1.12.1 Step #30 - "compile-libfuzzer-address-i386": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #30 - "compile-libfuzzer-address-i386": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #30 - "compile-libfuzzer-address-i386": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #30 - "compile-libfuzzer-address-i386": -- Found Threads: TRUE Step #30 - "compile-libfuzzer-address-i386": -- The following features have been enabled: Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #30 - "compile-libfuzzer-address-i386": * SSE2, Support the SSE2 instruction set, using "" Step #30 - "compile-libfuzzer-address-i386": * XSAVE, Support XSAVE intrinsics using "-mxsave" Step #30 - "compile-libfuzzer-address-i386": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #30 - "compile-libfuzzer-address-i386": * SSE42_CRC, Support SSE4.2 optimized adler32 hash generation, using "-msse4.2" Step #30 - "compile-libfuzzer-address-i386": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-msse4.2 -mpclmul" Step #30 - "compile-libfuzzer-address-i386": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #30 - "compile-libfuzzer-address-i386": * AVX2_CHUNKSET, Support AVX2 optimized chunkset, using "-mavx2" Step #30 - "compile-libfuzzer-address-i386": * AVX2_COMPARE256, Support AVX2 optimized compare256, using "-mavx2" Step #30 - "compile-libfuzzer-address-i386": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #30 - "compile-libfuzzer-address-i386": * AVX512_ADLER32, Support AVX512-accelerated adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #30 - "compile-libfuzzer-address-i386": * AVX512VNNI_ADLER32, Support AVX512VNNI adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mavx512vnni -mtune=cascadelake" Step #30 - "compile-libfuzzer-address-i386": * VPCLMUL_CRC, Support CRC hash generation using VPCLMULQDQ, using "-mpclmul -mvpclmulqdq -mavx512f -mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #30 - "compile-libfuzzer-address-i386": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #30 - "compile-libfuzzer-address-i386": * ZLIB_ENABLE_TESTS, Build test binaries Step #30 - "compile-libfuzzer-address-i386": * ZLIBNG_ENABLE_TESTS, Test zlib-ng specific API Step #30 - "compile-libfuzzer-address-i386": * WITH_SANITIZER, Enable sanitizer support Step #30 - "compile-libfuzzer-address-i386": * WITH_GTEST, Build gtest_zlib Step #30 - "compile-libfuzzer-address-i386": * WITH_FUZZERS, Build test/fuzz Step #30 - "compile-libfuzzer-address-i386": * WITH_OPTIM, Build with optimisation Step #30 - "compile-libfuzzer-address-i386": * WITH_NEW_STRATEGIES, Use new strategies Step #30 - "compile-libfuzzer-address-i386": * WITH_RUNTIME_CPU_DETECTION, Build with runtime CPU detection Step #30 - "compile-libfuzzer-address-i386": * WITH_AVX2, Build with AVX2 Step #30 - "compile-libfuzzer-address-i386": * WITH_AVX512, Build with AVX512 Step #30 - "compile-libfuzzer-address-i386": * WITH_AVX512VNNI, Build with AVX512 VNNI Step #30 - "compile-libfuzzer-address-i386": * WITH_SSE2, Build with SSE2 Step #30 - "compile-libfuzzer-address-i386": * WITH_SSSE3, Build with SSSE3 Step #30 - "compile-libfuzzer-address-i386": * WITH_SSE42, Build with SSE42 Step #30 - "compile-libfuzzer-address-i386": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #30 - "compile-libfuzzer-address-i386": * WITH_VPCLMULQDQ, Build with VPCLMULQDQ Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": -- The following OPTIONAL packages have been found: Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": * Git Step #30 - "compile-libfuzzer-address-i386": * Python Step #30 - "compile-libfuzzer-address-i386": * Threads Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": -- The following features have been disabled: Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": * FORCE_SSE2, Assume CPU is SSE2 capable Step #30 - "compile-libfuzzer-address-i386": * ZLIB_SYMBOL_PREFIX, Publicly exported symbols DO NOT have a custom prefix Step #30 - "compile-libfuzzer-address-i386": * ZLIB_COMPAT, Compile with zlib compatible API Step #30 - "compile-libfuzzer-address-i386": * WITH_BENCHMARKS, Build test/benchmarks Step #30 - "compile-libfuzzer-address-i386": * WITH_BENCHMARK_APPS, Build application benchmarks Step #30 - "compile-libfuzzer-address-i386": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #30 - "compile-libfuzzer-address-i386": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #30 - "compile-libfuzzer-address-i386": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #30 - "compile-libfuzzer-address-i386": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #30 - "compile-libfuzzer-address-i386": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #30 - "compile-libfuzzer-address-i386": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": -- The following OPTIONAL packages have not been found: Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": * GTest Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": -- Configuring done (12.4s) Step #30 - "compile-libfuzzer-address-i386": -- Generating done (0.1s) Step #30 - "compile-libfuzzer-address-i386": -- Build files have been written to: /src/zlib-ng/build Step #30 - "compile-libfuzzer-address-i386": + make clean Step #30 - "compile-libfuzzer-address-i386": ++ nproc Step #30 - "compile-libfuzzer-address-i386": + make -j 32 Step #30 - "compile-libfuzzer-address-i386": [ 1%] Building C object test/CMakeFiles/makefixed.dir/__/tools/makefixed.c.o Step #30 - "compile-libfuzzer-address-i386": [ 2%] Building C object test/CMakeFiles/maketrees.dir/__/tools/maketrees.c.o Step #30 - "compile-libfuzzer-address-i386": [ 2%] Building C object test/CMakeFiles/makefixed.dir/__/inftrees.c.o Step #30 - "compile-libfuzzer-address-i386": [ 3%] Building C object test/CMakeFiles/makecrct.dir/__/tools/makecrct.c.o Step #30 - "compile-libfuzzer-address-i386": [ 5%] Building C object test/CMakeFiles/maketrees.dir/__/trees.c.o Step #30 - "compile-libfuzzer-address-i386": [ 5%] Building CXX object _deps/googletest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 6%] Building C object test/CMakeFiles/maketrees.dir/__/zutil.c.o Step #30 - "compile-libfuzzer-address-i386": [ 6%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_c.c.o Step #30 - "compile-libfuzzer-address-i386": [ 7%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_fold_c.c.o Step #30 - "compile-libfuzzer-address-i386": [ 8%] Building C object CMakeFiles/zlib.dir/arch/generic/chunkset_c.c.o Step #30 - "compile-libfuzzer-address-i386": [ 9%] Building C object CMakeFiles/zlib.dir/arch/generic/compare256_c.c.o Step #30 - "compile-libfuzzer-address-i386": [ 10%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_braid_c.c.o Step #30 - "compile-libfuzzer-address-i386": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_fold_c.c.o Step #30 - "compile-libfuzzer-address-i386": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/slide_hash_c.c.o Step #30 - "compile-libfuzzer-address-i386": [ 12%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #30 - "compile-libfuzzer-address-i386": [ 13%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #30 - "compile-libfuzzer-address-i386": [ 14%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #30 - "compile-libfuzzer-address-i386": [ 15%] Building C object CMakeFiles/zlib.dir/crc32_braid_comb.c.o Step #30 - "compile-libfuzzer-address-i386": [ 16%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #30 - "compile-libfuzzer-address-i386": [ 16%] Building C object CMakeFiles/zlib.dir/deflate_fast.c.o Step #30 - "compile-libfuzzer-address-i386": [ 17%] Building C object CMakeFiles/zlib.dir/deflate_huff.c.o Step #30 - "compile-libfuzzer-address-i386": [ 18%] Building C object CMakeFiles/zlib.dir/deflate_medium.c.o Step #30 - "compile-libfuzzer-address-i386": [ 20%] Building C object CMakeFiles/zlib.dir/deflate_quick.c.o Step #30 - "compile-libfuzzer-address-i386": [ 21%] Building C object CMakeFiles/zlib.dir/deflate_rle.c.o Step #30 - "compile-libfuzzer-address-i386": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_slow.c.o Step #30 - "compile-libfuzzer-address-i386": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_stored.c.o Step #30 - "compile-libfuzzer-address-i386": [ 23%] Building C object CMakeFiles/zlib.dir/functable.c.o Step #30 - "compile-libfuzzer-address-i386": [ 25%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #30 - "compile-libfuzzer-address-i386": [ 25%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #30 - "compile-libfuzzer-address-i386": [ 26%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #30 - "compile-libfuzzer-address-i386": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string.c.o Step #30 - "compile-libfuzzer-address-i386": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string_roll.c.o Step #30 - "compile-libfuzzer-address-i386": [ 28%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #30 - "compile-libfuzzer-address-i386": [ 29%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #30 - "compile-libfuzzer-address-i386": [ 30%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #30 - "compile-libfuzzer-address-i386": [ 31%] Building C object CMakeFiles/zlib.dir/cpu_features.c.o Step #30 - "compile-libfuzzer-address-i386": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/x86_features.c.o Step #30 - "compile-libfuzzer-address-i386": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_sse2.c.o Step #30 - "compile-libfuzzer-address-i386": [ 33%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_sse2.c.o Step #30 - "compile-libfuzzer-address-i386": [ 34%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_sse2.c.o Step #30 - "compile-libfuzzer-address-i386": [ 35%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #30 - "compile-libfuzzer-address-i386": [ 36%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_ssse3.c.o Step #30 - "compile-libfuzzer-address-i386": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_sse42.c.o Step #30 - "compile-libfuzzer-address-i386": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_pclmulqdq.c.o Step #30 - "compile-libfuzzer-address-i386": [ 38%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_avx2.c.o Step #30 - "compile-libfuzzer-address-i386": [ 40%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_avx2.c.o Step #30 - "compile-libfuzzer-address-i386": [ 41%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_avx2.c.o Step #30 - "compile-libfuzzer-address-i386": [ 42%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx2.c.o Step #30 - "compile-libfuzzer-address-i386": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512.c.o Step #30 - "compile-libfuzzer-address-i386": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512_vnni.c.o Step #30 - "compile-libfuzzer-address-i386": [ 44%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_vpclmulqdq.c.o Step #30 - "compile-libfuzzer-address-i386": [ 45%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #30 - "compile-libfuzzer-address-i386": [ 46%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #30 - "compile-libfuzzer-address-i386": [ 47%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #30 - "compile-libfuzzer-address-i386": [ 48%] Linking C executable ../makefixed Step #30 - "compile-libfuzzer-address-i386": [ 49%] Linking C executable ../makecrct Step #30 - "compile-libfuzzer-address-i386": [ 49%] Built target makefixed Step #30 - "compile-libfuzzer-address-i386": [ 49%] Built target makecrct Step #30 - "compile-libfuzzer-address-i386": [ 50%] Linking C executable ../maketrees Step #30 - "compile-libfuzzer-address-i386": [ 50%] Built target maketrees Step #30 - "compile-libfuzzer-address-i386": [ 51%] Linking C static library libz-ng.a Step #30 - "compile-libfuzzer-address-i386": [ 51%] Built target zlib Step #30 - "compile-libfuzzer-address-i386": [ 51%] Building C object test/CMakeFiles/example.dir/example.c.o Step #30 - "compile-libfuzzer-address-i386": [ 52%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #30 - "compile-libfuzzer-address-i386": [ 52%] Building C object test/CMakeFiles/minideflate.dir/minideflate.c.o Step #30 - "compile-libfuzzer-address-i386": [ 53%] Building C object test/CMakeFiles/switchlevels.dir/switchlevels.c.o Step #30 - "compile-libfuzzer-address-i386": [ 54%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #30 - "compile-libfuzzer-address-i386": [ 55%] Building C object test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #30 - "compile-libfuzzer-address-i386": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #30 - "compile-libfuzzer-address-i386": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #30 - "compile-libfuzzer-address-i386": [ 57%] Building C object test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #30 - "compile-libfuzzer-address-i386": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #30 - "compile-libfuzzer-address-i386": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #30 - "compile-libfuzzer-address-i386": [ 60%] Building C object test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #30 - "compile-libfuzzer-address-i386": [ 61%] Linking C executable fuzzer_checksum Step #30 - "compile-libfuzzer-address-i386": [ 62%] Linking C executable fuzzer_compress Step #30 - "compile-libfuzzer-address-i386": [ 63%] Linking C executable fuzzer_example_small Step #30 - "compile-libfuzzer-address-i386": [ 64%] Linking C executable fuzzer_example_flush Step #30 - "compile-libfuzzer-address-i386": [ 65%] Linking C executable fuzzer_example_large Step #30 - "compile-libfuzzer-address-i386": [ 66%] Linking C executable fuzzer_example_dict Step #30 - "compile-libfuzzer-address-i386": [ 67%] Linking C executable fuzzer_minigzip Step #30 - "compile-libfuzzer-address-i386": [ 68%] Linking C executable ../switchlevels Step #30 - "compile-libfuzzer-address-i386": [ 69%] Linking C executable ../minigzip Step #30 - "compile-libfuzzer-address-i386": [ 70%] Linking C executable ../minideflate Step #30 - "compile-libfuzzer-address-i386": [ 71%] Linking C executable ../infcover Step #30 - "compile-libfuzzer-address-i386": [ 71%] Built target switchlevels Step #30 - "compile-libfuzzer-address-i386": [ 71%] Built target fuzzer_checksum Step #30 - "compile-libfuzzer-address-i386": [ 71%] Built target minigzip Step #30 - "compile-libfuzzer-address-i386": [ 71%] Built target fuzzer_compress Step #30 - "compile-libfuzzer-address-i386": [ 72%] Linking C executable ../example Step #30 - "compile-libfuzzer-address-i386": [ 72%] Built target minideflate Step #30 - "compile-libfuzzer-address-i386": [ 72%] Built target fuzzer_example_flush Step #30 - "compile-libfuzzer-address-i386": [ 72%] Built target fuzzer_example_large Step #30 - "compile-libfuzzer-address-i386": [ 72%] Built target fuzzer_example_small Step #30 - "compile-libfuzzer-address-i386": [ 72%] Built target fuzzer_example_dict Step #30 - "compile-libfuzzer-address-i386": [ 72%] Built target fuzzer_minigzip Step #30 - "compile-libfuzzer-address-i386": [ 72%] Built target infcover Step #30 - "compile-libfuzzer-address-i386": [ 72%] Built target example Step #30 - "compile-libfuzzer-address-i386": [ 73%] Linking CXX static library ../../../lib/libgtest.a Step #30 - "compile-libfuzzer-address-i386": [ 73%] Built target gtest Step #30 - "compile-libfuzzer-address-i386": [ 73%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 74%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress_bound.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 75%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_cve-2003-0107.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 76%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_bound.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 77%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_copy.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_dict.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_hash_head_0.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 81%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_params.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 81%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_header.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 82%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_pending.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 83%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_prime.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_bi_valid.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_block_open.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 85%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_tune.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 86%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_dict.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 87%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_adler32.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 88%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_copy.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_large_buffers.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_raw.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 90%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_buffers.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 91%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_window.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 92%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_gzio.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 93%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_adler32.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256_rle.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 95%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_crc32.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 96%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_sync.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 97%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_main.cc.o Step #30 - "compile-libfuzzer-address-i386": [ 98%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_version.cc.o Step #30 - "compile-libfuzzer-address-i386": [100%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_concurrency.cc.o Step #30 - "compile-libfuzzer-address-i386": [100%] Linking CXX executable ../gtest_zlib Step #30 - "compile-libfuzzer-address-i386": [100%] Built target gtest_zlib Step #30 - "compile-libfuzzer-address-i386": ++ find . -type f -name 'fuzzer_*' Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/fuzzer_checksum /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/fuzzer_checksum' -> '/workspace/out/libfuzzer-address-i386/fuzzer_checksum' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/fuzzer_checksum Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_checksum_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/fuzzer_example_large /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/fuzzer_example_large' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_large' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/fuzzer_example_large Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_large_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/fuzzer_example_small /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/fuzzer_example_small' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_small' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/fuzzer_example_small Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_small_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/fuzzer_compress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/fuzzer_compress' -> '/workspace/out/libfuzzer-address-i386/fuzzer_compress' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/fuzzer_compress Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_compress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_flush.c.o' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_flush.c.o_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_flush.c.o.d' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_flush.c.o.d_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d' -> '/workspace/out/libfuzzer-address-i386/fuzzer_checksum.c.o.d' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_checksum.c.o.d_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o' -> '/workspace/out/libfuzzer-address-i386/fuzzer_checksum.c.o' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_checksum.c.o_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_large.c.o' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_large.c.o_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_large.c.o.d' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_large.c.o.d_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o' -> '/workspace/out/libfuzzer-address-i386/fuzzer_minigzip.c.o' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_minigzip.c.o_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d' -> '/workspace/out/libfuzzer-address-i386/fuzzer_minigzip.c.o.d' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_minigzip.c.o.d_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_small.c.o' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_small.c.o_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_small.c.o.d' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_small.c.o.d_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_dict.c.o' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_dict.c.o_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_dict.c.o.d' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_dict.c.o.d_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o' -> '/workspace/out/libfuzzer-address-i386/fuzzer_compress.c.o' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_compress.c.o_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d' -> '/workspace/out/libfuzzer-address-i386/fuzzer_compress.c.o.d' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_compress.c.o.d_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/fuzzer_minigzip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/fuzzer_minigzip' -> '/workspace/out/libfuzzer-address-i386/fuzzer_minigzip' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/fuzzer_minigzip Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_minigzip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/fuzzer_example_flush /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/fuzzer_example_flush' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_flush' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/fuzzer_example_flush Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_flush_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": + for f in $(find . -type f -name 'fuzzer_*') Step #30 - "compile-libfuzzer-address-i386": + cp -v ./test/fuzz/fuzzer_example_dict /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": './test/fuzz/fuzzer_example_dict' -> '/workspace/out/libfuzzer-address-i386/fuzzer_example_dict' Step #30 - "compile-libfuzzer-address-i386": + cd /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": ++ basename ./test/fuzz/fuzzer_example_dict Step #30 - "compile-libfuzzer-address-i386": + ln -s seed_corpus.zip fuzzer_example_dict_seed_corpus.zip Finished Step #30 - "compile-libfuzzer-address-i386" Starting Step #31 - "build-check-libfuzzer-address-i386" Step #31 - "build-check-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpeebrb1dj/fuzzer_checksum Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpeebrb1dj/fuzzer_example_large Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpeebrb1dj/fuzzer_example_small Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpeebrb1dj/fuzzer_compress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpeebrb1dj/fuzzer_minigzip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpeebrb1dj/fuzzer_example_flush Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpeebrb1dj/fuzzer_example_dict Finished Step #31 - "build-check-libfuzzer-address-i386" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/zlib-ng Step #33: adding: fuzzer_checksum (deflated 65%) Step #33: adding: fuzzer_checksum.c.o (deflated 58%) Step #33: adding: fuzzer_checksum.c.o.d (deflated 82%) Step #33: adding: fuzzer_checksum.c.o.d_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_checksum.c.o_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_checksum_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_compress (deflated 65%) Step #33: adding: fuzzer_compress.c.o (deflated 59%) Step #33: adding: fuzzer_compress.c.o.d (deflated 82%) Step #33: adding: fuzzer_compress.c.o.d_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_compress.c.o_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_compress_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_dict (deflated 65%) Step #33: adding: fuzzer_example_dict.c.o (deflated 60%) Step #33: adding: fuzzer_example_dict.c.o.d (deflated 82%) Step #33: adding: fuzzer_example_dict.c.o.d_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_dict.c.o_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_dict_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_flush (deflated 65%) Step #33: adding: fuzzer_example_flush.c.o (deflated 62%) Step #33: adding: fuzzer_example_flush.c.o.d (deflated 82%) Step #33: adding: fuzzer_example_flush.c.o.d_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_flush.c.o_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_flush_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_large (deflated 65%) Step #33: adding: fuzzer_example_large.c.o (deflated 62%) Step #33: adding: fuzzer_example_large.c.o.d (deflated 82%) Step #33: adding: fuzzer_example_large.c.o.d_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_large.c.o_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_large_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_small (deflated 65%) Step #33: adding: fuzzer_example_small.c.o (deflated 62%) Step #33: adding: fuzzer_example_small.c.o.d (deflated 82%) Step #33: adding: fuzzer_example_small.c.o.d_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_small.c.o_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_example_small_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_minigzip (deflated 64%) Step #33: adding: fuzzer_minigzip.c.o (deflated 59%) Step #33: adding: fuzzer_minigzip.c.o.d (deflated 83%) Step #33: adding: fuzzer_minigzip.c.o.d_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_minigzip.c.o_seed_corpus.zip (stored 0%) Step #33: adding: fuzzer_minigzip_seed_corpus.zip (stored 0%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: minigzip_fuzzer.out (stored 0%) Step #33: adding: seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 790 --:--:-- --:--:-- --:--:-- 793 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24.9M 0 0 100 24.9M 0 58.5M --:--:-- --:--:-- --:--:-- 58.6M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 131 0 0 100 131 0 520 --:--:-- --:--:-- --:--:-- 521 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 117 --:--:-- --:--:-- --:--:-- 117 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/zlib-ng Finished Step #38 Starting Step #39 - "compile-libfuzzer-memory-x86_64" Step #39 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": + : clang++ Step #39 - "compile-libfuzzer-memory-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-memory-x86_64": + zip /workspace/out/libfuzzer-memory-x86_64/seed_corpus.zip CMakeLists.txt FAQ.zlib INDEX.md LICENSE.md Makefile.in PORTING.md README.md adler32.c adler32_p.h arch_functions.h chunkset_tpl.h compare256_rle.h compress.c cpu_features.c cpu_features.h crc32.c crc32.h crc32_braid_comb.c crc32_braid_comb_p.h crc32_braid_p.h crc32_braid_tbl.h deflate.c deflate.h deflate_fast.c deflate_huff.c deflate_medium.c deflate_p.h deflate_quick.c deflate_rle.c deflate_slow.c deflate_stored.c fallback_builtins.h functable.c functable.h gzguts.h gzlib.c gzread.c.in gzwrite.c infback.c inffast_tpl.h inffixed_tbl.h inflate.c inflate.h inflate_p.h inftrees.c inftrees.h insert_string.c insert_string_roll.c insert_string_tpl.h match_tpl.h trees.c trees.h trees_emit.h trees_tbl.h uncompr.c zbuild.h zconf-ng.h.in zconf.h.in zendian.h zlib-config.cmake.in zlib-ng-config.cmake.in zlib-ng.h.in zlib-ng.map zlib.h.in zlib.map zlib.pc.cmakein zlib.pc.in zlib_name_mangling-ng.h.in zlib_name_mangling.h.empty zlib_name_mangling.h.in zutil.c zutil.h zutil_p.h Step #39 - "compile-libfuzzer-memory-x86_64": adding: CMakeLists.txt (deflated 78%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: FAQ.zlib (deflated 60%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: INDEX.md (deflated 71%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: LICENSE.md (deflated 45%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: Makefile.in (deflated 75%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: PORTING.md (deflated 60%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: README.md (deflated 70%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: adler32.c (deflated 73%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: adler32_p.h (deflated 68%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: arch_functions.h (deflated 56%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: chunkset_tpl.h (deflated 66%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: compare256_rle.h (deflated 80%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: compress.c (deflated 63%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: cpu_features.c (deflated 54%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: cpu_features.h (deflated 63%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: crc32.c (deflated 61%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: crc32.h (deflated 32%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: crc32_braid_comb.c (deflated 73%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: crc32_braid_comb_p.h (deflated 52%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: crc32_braid_p.h (deflated 56%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: crc32_braid_tbl.h (deflated 61%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate.c (deflated 75%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate.h (deflated 68%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate_fast.c (deflated 64%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate_huff.c (deflated 54%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate_medium.c (deflated 75%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate_p.h (deflated 65%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate_quick.c (deflated 67%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate_rle.c (deflated 62%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate_slow.c (deflated 67%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: deflate_stored.c (deflated 69%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: fallback_builtins.h (deflated 63%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: functable.c (deflated 78%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: functable.h (deflated 63%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: gzguts.h (deflated 60%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: gzlib.c (deflated 75%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: gzread.c.in (deflated 74%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: gzwrite.c (deflated 77%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: infback.c (deflated 75%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: inffast_tpl.h (deflated 69%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: inffixed_tbl.h (deflated 74%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: inflate.c (deflated 77%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: inflate.h (deflated 66%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: inflate_p.h (deflated 67%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: inftrees.c (deflated 67%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: inftrees.h (deflated 57%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: insert_string.c (deflated 44%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: insert_string_roll.c (deflated 48%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: insert_string_tpl.h (deflated 65%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: match_tpl.h (deflated 70%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: trees.c (deflated 73%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: trees.h (deflated 57%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: trees_emit.h (deflated 75%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: trees_tbl.h (deflated 82%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: uncompr.c (deflated 63%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zbuild.h (deflated 70%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zconf-ng.h.in (deflated 61%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zconf.h.in (deflated 62%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zendian.h (deflated 70%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib-config.cmake.in (deflated 43%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib-ng-config.cmake.in (deflated 36%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib-ng.h.in (deflated 72%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib-ng.map (deflated 75%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib.h.in (deflated 73%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib.map (deflated 67%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib.pc.cmakein (deflated 36%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib.pc.in (deflated 40%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib_name_mangling-ng.h.in (deflated 85%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib_name_mangling.h.empty (deflated 35%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zlib_name_mangling.h.in (deflated 84%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zutil.c (deflated 65%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zutil.h (deflated 57%) Step #39 - "compile-libfuzzer-memory-x86_64": adding: zutil_p.h (deflated 64%) Step #39 - "compile-libfuzzer-memory-x86_64": + mkdir build Step #39 - "compile-libfuzzer-memory-x86_64": + cd build Step #39 - "compile-libfuzzer-memory-x86_64": + cmake .. '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++' -DCMAKE_LINKER=clang++ '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_FUZZERS=ON Step #39 - "compile-libfuzzer-memory-x86_64": -- Using CMake version 3.29.2 Step #39 - "compile-libfuzzer-memory-x86_64": -- ZLIB_HEADER_VERSION: 1.3.1 Step #39 - "compile-libfuzzer-memory-x86_64": -- ZLIBNG_HEADER_VERSION: 2.2.1 Step #39 - "compile-libfuzzer-memory-x86_64": -- The C compiler identification is Clang 18.0.0 Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting C compiler ABI info Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting C compiler ABI info - done Step #39 - "compile-libfuzzer-memory-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting C compile features Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting C compile features - done Step #39 - "compile-libfuzzer-memory-x86_64": -- Arch detected: 'x86_64' Step #39 - "compile-libfuzzer-memory-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for arm_acle.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for arm_acle.h - not found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/auxv.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/auxv.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/sdt.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/sdt.h - not found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for unistd.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for unistd.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for linux/auxvec.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for linux/auxvec.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/types.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/types.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for stdint.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for stdint.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for stddef.h Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for stddef.h - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Check size of off64_t Step #39 - "compile-libfuzzer-memory-x86_64": -- Check size of off64_t - done Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for fseeko Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for fseeko - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for strerror Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for strerror - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for posix_memalign Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for posix_memalign - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for aligned_alloc Step #39 - "compile-libfuzzer-memory-x86_64": -- Looking for aligned_alloc - found Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_XSAVE_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_XSAVE_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_SSE42_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_SSE42_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_CASCADE_LAKE Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_CASCADE_LAKE - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_AVX512_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_AVX512_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Architecture-specific source files: arch/x86/x86_features.c;arch/x86/chunkset_sse2.c;arch/x86/compare256_sse2.c;arch/x86/slide_hash_sse2.c;arch/x86/adler32_ssse3.c;arch/x86/chunkset_ssse3.c;arch/x86/adler32_sse42.c;arch/x86/crc32_pclmulqdq.c;arch/x86/slide_hash_avx2.c;arch/x86/chunkset_avx2.c;arch/x86/compare256_avx2.c;arch/x86/adler32_avx2.c;arch/x86/adler32_avx512.c;arch/x86/adler32_avx512_vnni.c;arch/x86/crc32_vpclmulqdq.c Step #39 - "compile-libfuzzer-memory-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting CXX compiler ABI info Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting CXX compiler ABI info - done Step #39 - "compile-libfuzzer-memory-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting CXX compile features Step #39 - "compile-libfuzzer-memory-x86_64": -- Detecting CXX compile features - done Step #39 - "compile-libfuzzer-memory-x86_64": -- Could NOT find GTest (missing: GTEST_LIBRARY GTEST_INCLUDE_DIR GTEST_MAIN_LIBRARY) Step #39 - "compile-libfuzzer-memory-x86_64": -- Git checking out GoogleTest release-1.12.1 Step #39 - "compile-libfuzzer-memory-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #39 - "compile-libfuzzer-memory-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #39 - "compile-libfuzzer-memory-x86_64": -- Found Threads: TRUE Step #39 - "compile-libfuzzer-memory-x86_64": -- The following features have been enabled: Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #39 - "compile-libfuzzer-memory-x86_64": * XSAVE, Support XSAVE intrinsics using "-mxsave" Step #39 - "compile-libfuzzer-memory-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #39 - "compile-libfuzzer-memory-x86_64": * SSE42_CRC, Support SSE4.2 optimized adler32 hash generation, using "-msse4.2" Step #39 - "compile-libfuzzer-memory-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-msse4.2 -mpclmul" Step #39 - "compile-libfuzzer-memory-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #39 - "compile-libfuzzer-memory-x86_64": * AVX2_CHUNKSET, Support AVX2 optimized chunkset, using "-mavx2" Step #39 - "compile-libfuzzer-memory-x86_64": * AVX2_COMPARE256, Support AVX2 optimized compare256, using "-mavx2" Step #39 - "compile-libfuzzer-memory-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #39 - "compile-libfuzzer-memory-x86_64": * AVX512_ADLER32, Support AVX512-accelerated adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #39 - "compile-libfuzzer-memory-x86_64": * AVX512VNNI_ADLER32, Support AVX512VNNI adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mavx512vnni -mtune=cascadelake" Step #39 - "compile-libfuzzer-memory-x86_64": * VPCLMUL_CRC, Support CRC hash generation using VPCLMULQDQ, using "-mpclmul -mvpclmulqdq -mavx512f -mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #39 - "compile-libfuzzer-memory-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #39 - "compile-libfuzzer-memory-x86_64": * ZLIBNG_ENABLE_TESTS, Test zlib-ng specific API Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_SANITIZER, Enable sanitizer support Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_GTEST, Build gtest_zlib Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_FUZZERS, Build test/fuzz Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_OPTIM, Build with optimisation Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_RUNTIME_CPU_DETECTION, Build with runtime CPU detection Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_AVX2, Build with AVX2 Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_AVX512, Build with AVX512 Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_AVX512VNNI, Build with AVX512 VNNI Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_SSE2, Build with SSE2 Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_SSSE3, Build with SSSE3 Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_SSE42, Build with SSE42 Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_VPCLMULQDQ, Build with VPCLMULQDQ Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": -- The following OPTIONAL packages have been found: Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": * Git Step #39 - "compile-libfuzzer-memory-x86_64": * Python Step #39 - "compile-libfuzzer-memory-x86_64": * Threads Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": -- The following features have been disabled: Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": * ZLIB_SYMBOL_PREFIX, Publicly exported symbols DO NOT have a custom prefix Step #39 - "compile-libfuzzer-memory-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_BENCHMARKS, Build test/benchmarks Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_BENCHMARK_APPS, Build application benchmarks Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #39 - "compile-libfuzzer-memory-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #39 - "compile-libfuzzer-memory-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": -- The following OPTIONAL packages have not been found: Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": * GTest Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": -- Configuring done (12.3s) Step #39 - "compile-libfuzzer-memory-x86_64": -- Generating done (0.1s) Step #39 - "compile-libfuzzer-memory-x86_64": -- Build files have been written to: /src/zlib-ng/build Step #39 - "compile-libfuzzer-memory-x86_64": + make clean Step #39 - "compile-libfuzzer-memory-x86_64": ++ nproc Step #39 - "compile-libfuzzer-memory-x86_64": + make -j 32 Step #39 - "compile-libfuzzer-memory-x86_64": [ 1%] Building C object test/CMakeFiles/makefixed.dir/__/tools/makefixed.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 2%] Building C object test/CMakeFiles/maketrees.dir/__/tools/maketrees.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 3%] Building C object test/CMakeFiles/makefixed.dir/__/inftrees.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 3%] Building C object test/CMakeFiles/makecrct.dir/__/tools/makecrct.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 4%] Building C object test/CMakeFiles/maketrees.dir/__/trees.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 5%] Building CXX object _deps/googletest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 6%] Building C object test/CMakeFiles/maketrees.dir/__/zutil.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 6%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_c.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 7%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_fold_c.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 9%] Building C object CMakeFiles/zlib.dir/arch/generic/chunkset_c.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 9%] Building C object CMakeFiles/zlib.dir/arch/generic/compare256_c.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_fold_c.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_braid_c.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/slide_hash_c.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 13%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 13%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 14%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 15%] Building C object CMakeFiles/zlib.dir/crc32_braid_comb.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate_fast.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 17%] Building C object CMakeFiles/zlib.dir/deflate_huff.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 18%] Building C object CMakeFiles/zlib.dir/deflate_medium.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 20%] Building C object CMakeFiles/zlib.dir/deflate_quick.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 21%] Building C object CMakeFiles/zlib.dir/deflate_rle.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_slow.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_stored.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 23%] Building C object CMakeFiles/zlib.dir/functable.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 25%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 25%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string_roll.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 29%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 30%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 31%] Building C object CMakeFiles/zlib.dir/cpu_features.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/x86_features.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_sse2.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 33%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_sse2.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 34%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_sse2.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 35%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 36%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_ssse3.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_sse42.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_pclmulqdq.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 38%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_avx2.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 40%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_avx2.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 41%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_avx2.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx2.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512_vnni.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 44%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_vpclmulqdq.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 45%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 46%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 47%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 48%] Linking C executable ../makefixed Step #39 - "compile-libfuzzer-memory-x86_64": [ 49%] Linking C executable ../makecrct Step #39 - "compile-libfuzzer-memory-x86_64": [ 49%] Built target makefixed Step #39 - "compile-libfuzzer-memory-x86_64": [ 49%] Built target makecrct Step #39 - "compile-libfuzzer-memory-x86_64": [ 50%] Linking C executable ../maketrees Step #39 - "compile-libfuzzer-memory-x86_64": [ 50%] Built target maketrees Step #39 - "compile-libfuzzer-memory-x86_64": [ 51%] Linking C static library libz-ng.a Step #39 - "compile-libfuzzer-memory-x86_64": [ 51%] Built target zlib Step #39 - "compile-libfuzzer-memory-x86_64": [ 51%] Building C object test/CMakeFiles/example.dir/example.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 52%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 53%] Building C object test/CMakeFiles/switchlevels.dir/switchlevels.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 53%] Building C object test/CMakeFiles/minideflate.dir/minideflate.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 54%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 55%] Building C object test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 57%] Building C object test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 60%] Building C object test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 61%] Linking C executable fuzzer_checksum Step #39 - "compile-libfuzzer-memory-x86_64": [ 62%] Linking C executable fuzzer_compress Step #39 - "compile-libfuzzer-memory-x86_64": [ 63%] Linking C executable fuzzer_example_flush Step #39 - "compile-libfuzzer-memory-x86_64": [ 64%] Linking C executable fuzzer_example_large Step #39 - "compile-libfuzzer-memory-x86_64": [ 65%] Linking C executable fuzzer_example_small Step #39 - "compile-libfuzzer-memory-x86_64": [ 66%] Linking C executable fuzzer_example_dict Step #39 - "compile-libfuzzer-memory-x86_64": [ 67%] Linking C executable fuzzer_minigzip Step #39 - "compile-libfuzzer-memory-x86_64": [ 68%] Linking C executable ../switchlevels Step #39 - "compile-libfuzzer-memory-x86_64": [ 69%] Linking C executable ../minigzip Step #39 - "compile-libfuzzer-memory-x86_64": [ 70%] Linking C executable ../minideflate Step #39 - "compile-libfuzzer-memory-x86_64": [ 71%] Linking C executable ../infcover Step #39 - "compile-libfuzzer-memory-x86_64": [ 71%] Built target switchlevels Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Linking C executable ../example Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target fuzzer_checksum Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target fuzzer_compress Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target minigzip Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target fuzzer_example_flush Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target fuzzer_example_small Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target fuzzer_example_large Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target minideflate Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target fuzzer_example_dict Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target fuzzer_minigzip Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target infcover Step #39 - "compile-libfuzzer-memory-x86_64": [ 72%] Built target example Step #39 - "compile-libfuzzer-memory-x86_64": [ 73%] Linking CXX static library ../../../lib/libgtest.a Step #39 - "compile-libfuzzer-memory-x86_64": [ 73%] Built target gtest Step #39 - "compile-libfuzzer-memory-x86_64": [ 73%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 74%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress_bound.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 75%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_cve-2003-0107.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 76%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_bound.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 77%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_copy.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_dict.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_hash_head_0.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 80%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_header.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 81%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_params.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 82%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_pending.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 83%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_bi_valid.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_prime.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_block_open.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 85%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_tune.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 86%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_dict.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 87%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_adler32.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 88%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_large_buffers.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_copy.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_raw.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 90%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_buffers.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 91%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_window.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 92%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_gzio.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 93%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_adler32.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 95%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_crc32.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 95%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256_rle.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 96%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_sync.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 97%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_main.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [ 98%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_version.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [100%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_concurrency.cc.o Step #39 - "compile-libfuzzer-memory-x86_64": [100%] Linking CXX executable ../gtest_zlib Step #39 - "compile-libfuzzer-memory-x86_64": [100%] Built target gtest_zlib Step #39 - "compile-libfuzzer-memory-x86_64": ++ find . -type f -name 'fuzzer_*' Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/fuzzer_checksum /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/fuzzer_checksum' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_checksum' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/fuzzer_checksum Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_checksum_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/fuzzer_example_large /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/fuzzer_example_large' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_large' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/fuzzer_example_large Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_large_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/fuzzer_example_small /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/fuzzer_example_small' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_small' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/fuzzer_example_small Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_small_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/fuzzer_compress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/fuzzer_compress' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_compress' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/fuzzer_compress Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_compress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_flush.c.o' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_flush.c.o.d' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o.d_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_checksum.c.o.d' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o.d_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_checksum.c.o' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_large.c.o' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_large.c.o.d' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o.d_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_minigzip.c.o' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_minigzip.c.o.d' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o.d_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_small.c.o' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_small.c.o.d' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o.d_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_dict.c.o' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_dict.c.o.d' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o.d_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_compress.c.o' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_compress.c.o.d' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o.d_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/fuzzer_minigzip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/fuzzer_minigzip' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_minigzip' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/fuzzer_minigzip Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/fuzzer_example_flush /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/fuzzer_example_flush' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_flush' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/fuzzer_example_flush Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #39 - "compile-libfuzzer-memory-x86_64": + cp -v ./test/fuzz/fuzzer_example_dict /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": './test/fuzz/fuzzer_example_dict' -> '/workspace/out/libfuzzer-memory-x86_64/fuzzer_example_dict' Step #39 - "compile-libfuzzer-memory-x86_64": + cd /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": ++ basename ./test/fuzz/fuzzer_example_dict Step #39 - "compile-libfuzzer-memory-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict_seed_corpus.zip Finished Step #39 - "compile-libfuzzer-memory-x86_64" Starting Step #40 - "build-check-libfuzzer-memory-x86_64" Step #40 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb4v9rnei/fuzzer_checksum Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb4v9rnei/fuzzer_example_large Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb4v9rnei/fuzzer_example_small Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb4v9rnei/fuzzer_compress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb4v9rnei/fuzzer_minigzip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb4v9rnei/fuzzer_example_flush Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpb4v9rnei/fuzzer_example_dict Finished Step #40 - "build-check-libfuzzer-memory-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/zlib-ng Step #42: adding: fuzzer_checksum (deflated 65%) Step #42: adding: fuzzer_checksum.c.o (deflated 68%) Step #42: adding: fuzzer_checksum.c.o.d (deflated 82%) Step #42: adding: fuzzer_checksum.c.o.d_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_checksum.c.o_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_checksum_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_compress (deflated 64%) Step #42: adding: fuzzer_compress.c.o (deflated 70%) Step #42: adding: fuzzer_compress.c.o.d (deflated 82%) Step #42: adding: fuzzer_compress.c.o.d_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_compress.c.o_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_compress_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_dict (deflated 64%) Step #42: adding: fuzzer_example_dict.c.o (deflated 69%) Step #42: adding: fuzzer_example_dict.c.o.d (deflated 82%) Step #42: adding: fuzzer_example_dict.c.o.d_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_dict.c.o_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_dict_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_flush (deflated 64%) Step #42: adding: fuzzer_example_flush.c.o (deflated 71%) Step #42: adding: fuzzer_example_flush.c.o.d (deflated 82%) Step #42: adding: fuzzer_example_flush.c.o.d_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_flush.c.o_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_flush_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_large (deflated 64%) Step #42: adding: fuzzer_example_large.c.o (deflated 71%) Step #42: adding: fuzzer_example_large.c.o.d (deflated 82%) Step #42: adding: fuzzer_example_large.c.o.d_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_large.c.o_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_large_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_small (deflated 64%) Step #42: adding: fuzzer_example_small.c.o (deflated 71%) Step #42: adding: fuzzer_example_small.c.o.d (deflated 82%) Step #42: adding: fuzzer_example_small.c.o.d_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_small.c.o_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_example_small_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_minigzip (deflated 64%) Step #42: adding: fuzzer_minigzip.c.o (deflated 70%) Step #42: adding: fuzzer_minigzip.c.o.d (deflated 83%) Step #42: adding: fuzzer_minigzip.c.o.d_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_minigzip.c.o_seed_corpus.zip (stored 0%) Step #42: adding: fuzzer_minigzip_seed_corpus.zip (stored 0%) Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: minigzip_fuzzer.out (stored 0%) Step #42: adding: seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 734 --:--:-- --:--:-- --:--:-- 736 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 29 24.1M 0 0 29 7248k 0 62.2M --:--:-- --:--:-- --:--:-- 62.0M 100 24.1M 0 0 100 24.1M 0 51.0M --:--:-- --:--:-- --:--:-- 51.0M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 131 0 0 100 131 0 639 --:--:-- --:--:-- --:--:-- 639 100 131 0 0 100 131 0 481 --:--:-- --:--:-- --:--:-- 481 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 159 --:--:-- --:--:-- --:--:-- 159 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/zlib-ng Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + : clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": + : -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": + zip /workspace/out/libfuzzer-undefined-x86_64/seed_corpus.zip CMakeLists.txt FAQ.zlib INDEX.md LICENSE.md Makefile.in PORTING.md README.md adler32.c adler32_p.h arch_functions.h chunkset_tpl.h compare256_rle.h compress.c cpu_features.c cpu_features.h crc32.c crc32.h crc32_braid_comb.c crc32_braid_comb_p.h crc32_braid_p.h crc32_braid_tbl.h deflate.c deflate.h deflate_fast.c deflate_huff.c deflate_medium.c deflate_p.h deflate_quick.c deflate_rle.c deflate_slow.c deflate_stored.c fallback_builtins.h functable.c functable.h gzguts.h gzlib.c gzread.c.in gzwrite.c infback.c inffast_tpl.h inffixed_tbl.h inflate.c inflate.h inflate_p.h inftrees.c inftrees.h insert_string.c insert_string_roll.c insert_string_tpl.h match_tpl.h trees.c trees.h trees_emit.h trees_tbl.h uncompr.c zbuild.h zconf-ng.h.in zconf.h.in zendian.h zlib-config.cmake.in zlib-ng-config.cmake.in zlib-ng.h.in zlib-ng.map zlib.h.in zlib.map zlib.pc.cmakein zlib.pc.in zlib_name_mangling-ng.h.in zlib_name_mangling.h.empty zlib_name_mangling.h.in zutil.c zutil.h zutil_p.h Step #48 - "compile-libfuzzer-undefined-x86_64": adding: CMakeLists.txt (deflated 78%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: FAQ.zlib (deflated 60%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: INDEX.md (deflated 71%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: LICENSE.md (deflated 45%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: Makefile.in (deflated 75%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: PORTING.md (deflated 60%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: README.md (deflated 70%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: adler32.c (deflated 73%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: adler32_p.h (deflated 68%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: arch_functions.h (deflated 56%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: chunkset_tpl.h (deflated 66%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: compare256_rle.h (deflated 80%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: compress.c (deflated 63%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: cpu_features.c (deflated 54%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: cpu_features.h (deflated 63%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: crc32.c (deflated 61%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: crc32.h (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: crc32_braid_comb.c (deflated 73%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: crc32_braid_comb_p.h (deflated 52%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: crc32_braid_p.h (deflated 56%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: crc32_braid_tbl.h (deflated 61%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate.c (deflated 75%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate.h (deflated 68%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate_fast.c (deflated 64%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate_huff.c (deflated 54%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate_medium.c (deflated 75%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate_p.h (deflated 65%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate_quick.c (deflated 67%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate_rle.c (deflated 62%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate_slow.c (deflated 67%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: deflate_stored.c (deflated 69%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: fallback_builtins.h (deflated 63%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: functable.c (deflated 78%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: functable.h (deflated 63%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: gzguts.h (deflated 60%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: gzlib.c (deflated 75%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: gzread.c.in (deflated 74%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: gzwrite.c (deflated 77%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: infback.c (deflated 75%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: inffast_tpl.h (deflated 69%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: inffixed_tbl.h (deflated 74%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: inflate.c (deflated 77%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: inflate.h (deflated 66%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: inflate_p.h (deflated 67%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: inftrees.c (deflated 67%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: inftrees.h (deflated 57%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: insert_string.c (deflated 44%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: insert_string_roll.c (deflated 48%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: insert_string_tpl.h (deflated 65%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: match_tpl.h (deflated 70%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: trees.c (deflated 73%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: trees.h (deflated 57%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: trees_emit.h (deflated 75%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: trees_tbl.h (deflated 82%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: uncompr.c (deflated 63%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zbuild.h (deflated 70%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zconf-ng.h.in (deflated 61%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zconf.h.in (deflated 62%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zendian.h (deflated 70%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib-config.cmake.in (deflated 43%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib-ng-config.cmake.in (deflated 36%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib-ng.h.in (deflated 72%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib-ng.map (deflated 75%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib.h.in (deflated 73%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib.map (deflated 67%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib.pc.cmakein (deflated 36%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib.pc.in (deflated 40%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib_name_mangling-ng.h.in (deflated 85%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib_name_mangling.h.empty (deflated 35%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zlib_name_mangling.h.in (deflated 84%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zutil.c (deflated 65%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zutil.h (deflated 57%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: zutil_p.h (deflated 64%) Step #48 - "compile-libfuzzer-undefined-x86_64": + mkdir build Step #48 - "compile-libfuzzer-undefined-x86_64": + cd build Step #48 - "compile-libfuzzer-undefined-x86_64": + cmake .. '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++' -DCMAKE_LINKER=clang++ '-DCMAKE_SHARED_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++' '-DCMAKE_EXE_LINKER_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_FUZZERS=ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Using CMake version 3.29.2 Step #48 - "compile-libfuzzer-undefined-x86_64": -- ZLIB_HEADER_VERSION: 1.3.1 Step #48 - "compile-libfuzzer-undefined-x86_64": -- ZLIBNG_HEADER_VERSION: 2.2.1 Step #48 - "compile-libfuzzer-undefined-x86_64": -- The C compiler identification is Clang 18.0.0 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Arch detected: 'x86_64' Step #48 - "compile-libfuzzer-undefined-x86_64": -- Basearch of 'x86_64' has been detected as: 'x86' Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test FNO_LTO_AVAILABLE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test FNO_LTO_AVAILABLE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arm_acle.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arm_acle.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/auxv.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/auxv.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/sdt.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/sdt.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for linux/auxvec.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for linux/auxvec.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/types.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/types.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stddef.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stddef.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check size of off64_t Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check size of off64_t - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for fseeko Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for fseeko - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strerror Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strerror - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for posix_memalign Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for posix_memalign - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for aligned_alloc Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for aligned_alloc - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_NO_INTERPOSITION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_NO_INTERPOSITION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_HIDDEN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_ATTRIBUTE_VISIBILITY_INTERNAL - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_ATTRIBUTE_ALIGNED - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_BUILTIN_ASSUME_ALIGNED - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_BUILTIN_CTZ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_BUILTIN_CTZ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_BUILTIN_CTZLL - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_PTRDIFF_T Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_PTRDIFF_T - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_XSAVE_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_XSAVE_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_SSE2_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_SSE2_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_SSSE3_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_SSSE3_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_SSE42_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_SSE42_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_PCLMULQDQ_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_AVX2_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_AVX2_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CASCADE_LAKE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CASCADE_LAKE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_AVX512_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_AVX512_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_AVX512VNNI_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_VPCLMULQDQ_INTRIN - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Architecture-specific source files: arch/x86/x86_features.c;arch/x86/chunkset_sse2.c;arch/x86/compare256_sse2.c;arch/x86/slide_hash_sse2.c;arch/x86/adler32_ssse3.c;arch/x86/chunkset_ssse3.c;arch/x86/adler32_sse42.c;arch/x86/crc32_pclmulqdq.c;arch/x86/slide_hash_avx2.c;arch/x86/chunkset_avx2.c;arch/x86/compare256_avx2.c;arch/x86/adler32_avx2.c;arch/x86/adler32_avx512.c;arch/x86/adler32_avx512_vnni.c;arch/x86/crc32_vpclmulqdq.c Step #48 - "compile-libfuzzer-undefined-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find GTest (missing: GTEST_LIBRARY GTEST_INCLUDE_DIR GTEST_MAIN_LIBRARY) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Git checking out GoogleTest release-1.12.1 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Threads: TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- The following features have been enabled: Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": * CMAKE_BUILD_TYPE, Build type: Release (default) Step #48 - "compile-libfuzzer-undefined-x86_64": * XSAVE, Support XSAVE intrinsics using "-mxsave" Step #48 - "compile-libfuzzer-undefined-x86_64": * SSSE3_ADLER32, Support SSSE3-accelerated adler32, using "-mssse3" Step #48 - "compile-libfuzzer-undefined-x86_64": * SSE42_CRC, Support SSE4.2 optimized adler32 hash generation, using "-msse4.2" Step #48 - "compile-libfuzzer-undefined-x86_64": * PCLMUL_CRC, Support CRC hash generation using PCLMULQDQ, using "-msse4.2 -mpclmul" Step #48 - "compile-libfuzzer-undefined-x86_64": * AVX2_SLIDEHASH, Support AVX2 optimized slide_hash, using "-mavx2" Step #48 - "compile-libfuzzer-undefined-x86_64": * AVX2_CHUNKSET, Support AVX2 optimized chunkset, using "-mavx2" Step #48 - "compile-libfuzzer-undefined-x86_64": * AVX2_COMPARE256, Support AVX2 optimized compare256, using "-mavx2" Step #48 - "compile-libfuzzer-undefined-x86_64": * AVX2_ADLER32, Support AVX2-accelerated adler32, using "-mavx2" Step #48 - "compile-libfuzzer-undefined-x86_64": * AVX512_ADLER32, Support AVX512-accelerated adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #48 - "compile-libfuzzer-undefined-x86_64": * AVX512VNNI_ADLER32, Support AVX512VNNI adler32, using "-mavx512f -mavx512dq -mavx512bw -mavx512vl -mavx512vnni -mtune=cascadelake" Step #48 - "compile-libfuzzer-undefined-x86_64": * VPCLMUL_CRC, Support CRC hash generation using VPCLMULQDQ, using "-mpclmul -mvpclmulqdq -mavx512f -mavx512f -mavx512dq -mavx512bw -mavx512vl -mtune=cascadelake" Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_GZFILEOP, Compile with support for gzFile related functions Step #48 - "compile-libfuzzer-undefined-x86_64": * ZLIB_ENABLE_TESTS, Build test binaries Step #48 - "compile-libfuzzer-undefined-x86_64": * ZLIBNG_ENABLE_TESTS, Test zlib-ng specific API Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_SANITIZER, Enable sanitizer support Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_GTEST, Build gtest_zlib Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_FUZZERS, Build test/fuzz Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_OPTIM, Build with optimisation Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_NEW_STRATEGIES, Use new strategies Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_RUNTIME_CPU_DETECTION, Build with runtime CPU detection Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_AVX2, Build with AVX2 Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_AVX512, Build with AVX512 Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_AVX512VNNI, Build with AVX512 VNNI Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_SSE2, Build with SSE2 Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_SSSE3, Build with SSSE3 Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_SSE42, Build with SSE42 Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_PCLMULQDQ, Build with PCLMULQDQ Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_VPCLMULQDQ, Build with VPCLMULQDQ Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": -- The following OPTIONAL packages have been found: Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": * Git Step #48 - "compile-libfuzzer-undefined-x86_64": * Python Step #48 - "compile-libfuzzer-undefined-x86_64": * Threads Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": -- The following features have been disabled: Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": * ZLIB_SYMBOL_PREFIX, Publicly exported symbols DO NOT have a custom prefix Step #48 - "compile-libfuzzer-undefined-x86_64": * ZLIB_COMPAT, Compile with zlib compatible API Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_BENCHMARKS, Build test/benchmarks Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_BENCHMARK_APPS, Build application benchmarks Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_NATIVE_INSTRUCTIONS, Instruct the compiler to use the full instruction set on this host (gcc/clang -march=native) Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_MAINTAINER_WARNINGS, Build with project maintainer warnings Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_CODE_COVERAGE, Enable code coverage reporting Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_INFLATE_STRICT, Build with strict inflate distance checking Step #48 - "compile-libfuzzer-undefined-x86_64": * WITH_INFLATE_ALLOW_INVALID_DIST, Build with zero fill for inflate invalid distances Step #48 - "compile-libfuzzer-undefined-x86_64": * INSTALL_UTILS, Copy minigzip and minideflate during install Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": -- The following OPTIONAL packages have not been found: Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": * GTest Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": -- Configuring done (9.9s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Generating done (0.1s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /src/zlib-ng/build Step #48 - "compile-libfuzzer-undefined-x86_64": + make clean Step #48 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j 32 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 1%] Building C object test/CMakeFiles/makefixed.dir/__/tools/makefixed.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 1%] Building C object test/CMakeFiles/makefixed.dir/__/inftrees.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object test/CMakeFiles/maketrees.dir/__/tools/maketrees.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object test/CMakeFiles/makecrct.dir/__/tools/makecrct.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building CXX object _deps/googletest-build/googletest/CMakeFiles/gtest.dir/src/gtest-all.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building C object test/CMakeFiles/maketrees.dir/__/trees.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object test/CMakeFiles/maketrees.dir/__/zutil.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_c.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 7%] Building C object CMakeFiles/zlib.dir/arch/generic/adler32_fold_c.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 8%] Building C object CMakeFiles/zlib.dir/arch/generic/chunkset_c.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object CMakeFiles/zlib.dir/arch/generic/compare256_c.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_braid_c.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/crc32_fold_c.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 11%] Building C object CMakeFiles/zlib.dir/arch/generic/slide_hash_c.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 14%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object CMakeFiles/zlib.dir/crc32_braid_comb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 16%] Building C object CMakeFiles/zlib.dir/deflate_fast.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building C object CMakeFiles/zlib.dir/deflate_huff.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object CMakeFiles/zlib.dir/deflate_medium.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object CMakeFiles/zlib.dir/deflate_quick.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building C object CMakeFiles/zlib.dir/deflate_rle.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_slow.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building C object CMakeFiles/zlib.dir/deflate_stored.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 23%] Building C object CMakeFiles/zlib.dir/functable.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 25%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building C object CMakeFiles/zlib.dir/insert_string.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object CMakeFiles/zlib.dir/insert_string_roll.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 29%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 30%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building C object CMakeFiles/zlib.dir/cpu_features.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/x86_features.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_sse2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_sse2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_sse2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 35%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_ssse3.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_ssse3.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_sse42.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_pclmulqdq.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 38%] Building C object CMakeFiles/zlib.dir/arch/x86/slide_hash_avx2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 40%] Building C object CMakeFiles/zlib.dir/arch/x86/chunkset_avx2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 41%] Building C object CMakeFiles/zlib.dir/arch/x86/compare256_avx2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 43%] Building C object CMakeFiles/zlib.dir/arch/x86/adler32_avx512_vnni.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building C object CMakeFiles/zlib.dir/arch/x86/crc32_vpclmulqdq.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 46%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 47%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 48%] Linking C executable ../makefixed Step #48 - "compile-libfuzzer-undefined-x86_64": [ 49%] Linking C executable ../makecrct Step #48 - "compile-libfuzzer-undefined-x86_64": [ 49%] Built target makefixed Step #48 - "compile-libfuzzer-undefined-x86_64": [ 49%] Built target makecrct Step #48 - "compile-libfuzzer-undefined-x86_64": [ 50%] Linking C executable ../maketrees Step #48 - "compile-libfuzzer-undefined-x86_64": [ 50%] Built target maketrees Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Linking C static library libz-ng.a Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Built target zlib Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building C object test/CMakeFiles/example.dir/example.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building C object test/CMakeFiles/minideflate.dir/minideflate.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 53%] Building C object test/CMakeFiles/switchlevels.dir/switchlevels.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 56%] Building C object test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 58%] Building C object test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 60%] Building C object test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 61%] Linking C executable fuzzer_compress Step #48 - "compile-libfuzzer-undefined-x86_64": [ 62%] Linking C executable fuzzer_checksum Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Linking C executable fuzzer_example_small Step #48 - "compile-libfuzzer-undefined-x86_64": [ 64%] Linking C executable fuzzer_example_flush Step #48 - "compile-libfuzzer-undefined-x86_64": [ 65%] Linking C executable fuzzer_example_large Step #48 - "compile-libfuzzer-undefined-x86_64": [ 66%] Linking C executable fuzzer_example_dict Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Linking C executable fuzzer_minigzip Step #48 - "compile-libfuzzer-undefined-x86_64": [ 68%] Linking C executable ../switchlevels Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Linking C executable ../minigzip Step #48 - "compile-libfuzzer-undefined-x86_64": [ 70%] Linking C executable ../minideflate Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Linking C executable ../infcover Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Built target switchlevels Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Linking C executable ../example Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target minigzip Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target minideflate Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target fuzzer_checksum Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target fuzzer_compress Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target fuzzer_example_flush Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target fuzzer_example_small Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target fuzzer_example_large Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target fuzzer_example_dict Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target fuzzer_minigzip Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target infcover Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Built target example Step #48 - "compile-libfuzzer-undefined-x86_64": [ 73%] Linking CXX static library ../../../lib/libgtest.a Step #48 - "compile-libfuzzer-undefined-x86_64": [ 73%] Built target gtest Step #48 - "compile-libfuzzer-undefined-x86_64": [ 73%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compress_bound.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_cve-2003-0107.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 76%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_bound.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_dict.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_copy.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 78%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_hash_head_0.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 80%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_header.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 81%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_params.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 82%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_pending.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 83%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_prime.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_bi_valid.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 84%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_quick_block_open.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 85%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_tune.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 86%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_dict.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 87%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_adler32.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 87%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_raw.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 88%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_copy.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 89%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_large_buffers.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 90%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_buffers.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 91%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_small_window.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_adler32.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_gzio.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 94%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_compare256_rle.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 95%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_crc32.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 96%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_inflate_sync.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 97%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_main.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_version.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Building CXX object test/CMakeFiles/gtest_zlib.dir/test_deflate_concurrency.cc.o Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Linking CXX executable ../gtest_zlib Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target gtest_zlib Step #48 - "compile-libfuzzer-undefined-x86_64": ++ find . -type f -name 'fuzzer_*' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/fuzzer_checksum /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/fuzzer_checksum' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_checksum' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/fuzzer_checksum Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_checksum_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/fuzzer_example_large /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/fuzzer_example_large' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_large' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/fuzzer_example_large Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_large_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/fuzzer_example_small /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/fuzzer_example_small' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_small' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/fuzzer_example_small Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_small_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/fuzzer_compress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/fuzzer_compress' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_compress' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/fuzzer_compress Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_compress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_flush.c.o' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_flush.c.o.d' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_flush.dir/fuzzer_example_flush.c.o.d Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush.c.o.d_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_checksum.c.o.d' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o.d Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o.d_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_checksum.c.o' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_checksum.dir/fuzzer_checksum.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_checksum.c.o_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_large.c.o' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_large.c.o.d' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_large.dir/fuzzer_example_large.c.o.d Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_large.c.o.d_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_minigzip.c.o' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_minigzip.c.o.d' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_minigzip.dir/fuzzer_minigzip.c.o.d Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip.c.o.d_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_small.c.o' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_small.c.o.d' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_small.dir/fuzzer_example_small.c.o.d Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_small.c.o.d_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_dict.c.o' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_dict.c.o.d' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_example_dict.dir/fuzzer_example_dict.c.o.d Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict.c.o.d_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_compress.c.o' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_compress.c.o.d' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/CMakeFiles/fuzzer_compress.dir/fuzzer_compress.c.o.d Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_compress.c.o.d_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/fuzzer_minigzip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/fuzzer_minigzip' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_minigzip' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/fuzzer_minigzip Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_minigzip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/fuzzer_example_flush /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/fuzzer_example_flush' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_flush' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/fuzzer_example_flush Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_flush_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $(find . -type f -name 'fuzzer_*') Step #48 - "compile-libfuzzer-undefined-x86_64": + cp -v ./test/fuzz/fuzzer_example_dict /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": './test/fuzz/fuzzer_example_dict' -> '/workspace/out/libfuzzer-undefined-x86_64/fuzzer_example_dict' Step #48 - "compile-libfuzzer-undefined-x86_64": + cd /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename ./test/fuzz/fuzzer_example_dict Step #48 - "compile-libfuzzer-undefined-x86_64": + ln -s seed_corpus.zip fuzzer_example_dict_seed_corpus.zip Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprvvbd6nj/fuzzer_checksum Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprvvbd6nj/fuzzer_example_large Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprvvbd6nj/fuzzer_example_small Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprvvbd6nj/fuzzer_compress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprvvbd6nj/fuzzer_minigzip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprvvbd6nj/fuzzer_example_flush Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmprvvbd6nj/fuzzer_example_dict Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/zlib-ng Step #51: adding: fuzzer_checksum (deflated 65%) Step #51: adding: fuzzer_checksum.c.o (deflated 69%) Step #51: adding: fuzzer_checksum.c.o.d (deflated 82%) Step #51: adding: fuzzer_checksum.c.o.d_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_checksum.c.o_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_checksum_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_compress (deflated 65%) Step #51: adding: fuzzer_compress.c.o (deflated 70%) Step #51: adding: fuzzer_compress.c.o.d (deflated 82%) Step #51: adding: fuzzer_compress.c.o.d_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_compress.c.o_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_compress_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_dict (deflated 65%) Step #51: adding: fuzzer_example_dict.c.o (deflated 72%) Step #51: adding: fuzzer_example_dict.c.o.d (deflated 82%) Step #51: adding: fuzzer_example_dict.c.o.d_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_dict.c.o_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_dict_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_flush (deflated 65%) Step #51: adding: fuzzer_example_flush.c.o (deflated 74%) Step #51: adding: fuzzer_example_flush.c.o.d (deflated 82%) Step #51: adding: fuzzer_example_flush.c.o.d_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_flush.c.o_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_flush_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_large (deflated 65%) Step #51: adding: fuzzer_example_large.c.o (deflated 73%) Step #51: adding: fuzzer_example_large.c.o.d (deflated 82%) Step #51: adding: fuzzer_example_large.c.o.d_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_large.c.o_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_large_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_small (deflated 65%) Step #51: adding: fuzzer_example_small.c.o (deflated 73%) Step #51: adding: fuzzer_example_small.c.o.d (deflated 82%) Step #51: adding: fuzzer_example_small.c.o.d_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_small.c.o_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_example_small_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_minigzip (deflated 65%) Step #51: adding: fuzzer_minigzip.c.o (deflated 71%) Step #51: adding: fuzzer_minigzip.c.o.d (deflated 84%) Step #51: adding: fuzzer_minigzip.c.o.d_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_minigzip.c.o_seed_corpus.zip (stored 0%) Step #51: adding: fuzzer_minigzip_seed_corpus.zip (stored 0%) Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: minigzip_fuzzer.out (stored 0%) Step #51: adding: seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 747 --:--:-- --:--:-- --:--:-- 751 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 19.6M 0 0 100 19.6M 0 52.4M --:--:-- --:--:-- --:--:-- 52.3M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 131 0 0 100 131 0 639 --:--:-- --:--:-- --:--:-- 639 100 131 0 0 100 131 0 497 --:--:-- --:--:-- --:--:-- 496 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34 0 0 100 34 0 157 --:--:-- --:--:-- --:--:-- 157 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/zlib-ng Finished Step #56 PUSH DONE