starting build "228e4664-9671-447a-9615-51558efe5e32" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 11.26kB Step #1: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 9e47fb9dd199: Pulling fs layer Step #1: 905e641a4b54: Pulling fs layer Step #1: 8fcaf59102ed: Pulling fs layer Step #1: a9c74f632174: Pulling fs layer Step #1: f013ccbc22d3: Pulling fs layer Step #1: aa7628f757ea: Pulling fs layer Step #1: 49780d3797d7: Pulling fs layer Step #1: 8bb48e7bd5aa: Pulling fs layer Step #1: a60c1afcc4de: Pulling fs layer Step #1: 1bf625c1f2e9: Pulling fs layer Step #1: 0d403ab20828: Pulling fs layer Step #1: 59b333e0d31f: Pulling fs layer Step #1: f9f618c603e5: Pulling fs layer Step #1: 51a11501906f: Pulling fs layer Step #1: 058ec0f2cc9f: Pulling fs layer Step #1: bf5fa999ddb8: Pulling fs layer Step #1: 3b79056069ee: Pulling fs layer Step #1: 2af4c62c4868: Pulling fs layer Step #1: b7f4aba96676: Pulling fs layer Step #1: b183bf4b4905: Pulling fs layer Step #1: 684bf5ceae20: Pulling fs layer Step #1: 9f325110a2f2: Pulling fs layer Step #1: 9506c77dd40c: Pulling fs layer Step #1: 9fe2f424e764: Pulling fs layer Step #1: 629364863e03: Pulling fs layer Step #1: d2235c9c3e41: Pulling fs layer Step #1: 3ae4a153df7c: Pulling fs layer Step #1: 5363e097ce6b: Pulling fs layer Step #1: edf30144e380: Pulling fs layer Step #1: 8fcaf59102ed: Waiting Step #1: 1bf625c1f2e9: Waiting Step #1: 058ec0f2cc9f: Waiting Step #1: 0d403ab20828: Waiting Step #1: bf5fa999ddb8: Waiting Step #1: a9c74f632174: Waiting Step #1: 629364863e03: Waiting Step #1: d2235c9c3e41: Waiting Step #1: f013ccbc22d3: Waiting Step #1: aa7628f757ea: Waiting Step #1: edf30144e380: Waiting Step #1: b7f4aba96676: Waiting Step #1: 3ae4a153df7c: Waiting Step #1: 3b79056069ee: Waiting Step #1: 2af4c62c4868: Waiting Step #1: 51a11501906f: Waiting Step #1: b183bf4b4905: Waiting Step #1: f9f618c603e5: Waiting Step #1: 59b333e0d31f: Waiting Step #1: 9f325110a2f2: Waiting Step #1: 684bf5ceae20: Waiting Step #1: 9506c77dd40c: Waiting Step #1: 49780d3797d7: Waiting Step #1: 5363e097ce6b: Waiting Step #1: 8bb48e7bd5aa: Waiting Step #1: a60c1afcc4de: Waiting Step #1: 9fe2f424e764: Waiting Step #1: 905e641a4b54: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: a9c74f632174: Verifying Checksum Step #1: a9c74f632174: Download complete Step #1: 8fcaf59102ed: Verifying Checksum Step #1: 8fcaf59102ed: Download complete Step #1: f013ccbc22d3: Verifying Checksum Step #1: f013ccbc22d3: Download complete Step #1: 49780d3797d7: Download complete Step #1: 8bb48e7bd5aa: Verifying Checksum Step #1: 8bb48e7bd5aa: Download complete Step #1: 9e47fb9dd199: Verifying Checksum Step #1: 9e47fb9dd199: Download complete Step #1: 1bf625c1f2e9: Verifying Checksum Step #1: 1bf625c1f2e9: Download complete Step #1: 0d403ab20828: Verifying Checksum Step #1: 0d403ab20828: Download complete Step #1: b549f31133a9: Pull complete Step #1: 59b333e0d31f: Verifying Checksum Step #1: 59b333e0d31f: Download complete Step #1: f9f618c603e5: Verifying Checksum Step #1: f9f618c603e5: Download complete Step #1: 51a11501906f: Verifying Checksum Step #1: 51a11501906f: Download complete Step #1: 058ec0f2cc9f: Verifying Checksum Step #1: 058ec0f2cc9f: Download complete Step #1: bf5fa999ddb8: Verifying Checksum Step #1: bf5fa999ddb8: Download complete Step #1: 3b79056069ee: Download complete Step #1: 2af4c62c4868: Verifying Checksum Step #1: 2af4c62c4868: Download complete Step #1: a60c1afcc4de: Verifying Checksum Step #1: a60c1afcc4de: Download complete Step #1: b7f4aba96676: Verifying Checksum Step #1: b7f4aba96676: Download complete Step #1: b183bf4b4905: Download complete Step #1: 9f325110a2f2: Download complete Step #1: 684bf5ceae20: Verifying Checksum Step #1: 684bf5ceae20: Download complete Step #1: 9506c77dd40c: Verifying Checksum Step #1: 9506c77dd40c: Download complete Step #1: 9fe2f424e764: Verifying Checksum Step #1: 9fe2f424e764: Download complete Step #1: 629364863e03: Verifying Checksum Step #1: 629364863e03: Download complete Step #1: 3ae4a153df7c: Verifying Checksum Step #1: 3ae4a153df7c: Download complete Step #1: d2235c9c3e41: Verifying Checksum Step #1: d2235c9c3e41: Download complete Step #1: edf30144e380: Verifying Checksum Step #1: edf30144e380: Download complete Step #1: 5363e097ce6b: Verifying Checksum Step #1: 5363e097ce6b: Download complete Step #1: aa7628f757ea: Verifying Checksum Step #1: aa7628f757ea: Download complete Step #1: 9e47fb9dd199: Pull complete Step #1: 905e641a4b54: Pull complete Step #1: 8fcaf59102ed: Pull complete Step #1: a9c74f632174: Pull complete Step #1: f013ccbc22d3: Pull complete Step #1: aa7628f757ea: Pull complete Step #1: 49780d3797d7: Pull complete Step #1: 8bb48e7bd5aa: Pull complete Step #1: a60c1afcc4de: Pull complete Step #1: 1bf625c1f2e9: Pull complete Step #1: 0d403ab20828: Pull complete Step #1: 59b333e0d31f: Pull complete Step #1: f9f618c603e5: Pull complete Step #1: 51a11501906f: Pull complete Step #1: 058ec0f2cc9f: Pull complete Step #1: bf5fa999ddb8: Pull complete Step #1: 3b79056069ee: Pull complete Step #1: 2af4c62c4868: Pull complete Step #1: b7f4aba96676: Pull complete Step #1: b183bf4b4905: Pull complete Step #1: 684bf5ceae20: Pull complete Step #1: 9f325110a2f2: Pull complete Step #1: 9506c77dd40c: Pull complete Step #1: 9fe2f424e764: Pull complete Step #1: 629364863e03: Pull complete Step #1: d2235c9c3e41: Pull complete Step #1: 3ae4a153df7c: Pull complete Step #1: 5363e097ce6b: Pull complete Step #1: edf30144e380: Pull complete Step #1: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> cb9b9f14e1ff Step #1: Step 2/6 : RUN apt-get update && apt-get install -y make Step #1: ---> Running in 34892595312d Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #1: Get:7 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #1: Get:8 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #1: Get:9 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #1: Get:10 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #1: Fetched 22.1 MB in 2s (11.2 MB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Step #1: Removing intermediate container 34892595312d Step #1: ---> a0f0aad29aea Step #1: Step 3/6 : RUN git clone https://github.com/haproxy/haproxy Step #1: ---> Running in 257d30f7e9e8 Step #1: Cloning into 'haproxy'... Step #1: Removing intermediate container 257d30f7e9e8 Step #1: ---> 2283ba0a4a50 Step #1: Step 4/6 : WORKDIR $SRC Step #1: ---> Running in 4817f77cdf5d Step #1: Removing intermediate container 4817f77cdf5d Step #1: ---> 02dd9c4cd947 Step #1: Step 5/6 : COPY build.sh $SRC Step #1: ---> dd4a7fc7d7fa Step #1: Step 6/6 : COPY fuzz* $SRC/ Step #1: ---> 4a07840f5efb Step #1: Successfully built 4a07840f5efb Step #1: Successfully tagged gcr.io/oss-fuzz/haproxy:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/haproxy Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file1WoGLO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/haproxy/.git Step #2 - "srcmap": + GIT_DIR=/src/haproxy Step #2 - "srcmap": + cd /src/haproxy Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/haproxy/haproxy Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=39caa20b3c9cc273f39fe704969b1d75519e424c Step #2 - "srcmap": + jq_inplace /tmp/file1WoGLO '."/src/haproxy" = { type: "git", url: "https://github.com/haproxy/haproxy", rev: "39caa20b3c9cc273f39fe704969b1d75519e424c" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file4Vz7ya Step #2 - "srcmap": + cat /tmp/file1WoGLO Step #2 - "srcmap": + jq '."/src/haproxy" = { type: "git", url: "https://github.com/haproxy/haproxy", rev: "39caa20b3c9cc273f39fe704969b1d75519e424c" }' Step #2 - "srcmap": + mv /tmp/file4Vz7ya /tmp/file1WoGLO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file1WoGLO Step #2 - "srcmap": + rm /tmp/file1WoGLO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/haproxy": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/haproxy/haproxy", Step #2 - "srcmap": "rev": "39caa20b3c9cc273f39fe704969b1d75519e424c" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + export 'ORIG_CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope ' Step #3 - "compile-afl-address-x86_64": + ORIG_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope ' Step #3 - "compile-afl-address-x86_64": + cd haproxy Step #3 - "compile-afl-address-x86_64": + sed 's/CFLAGS = $(ARCH_FLAGS) $(CPU_CFLAGS) $(DEBUG_CFLAGS) $(SPEC_CFLAGS)/CFLAGS = $(ARCH_FLAGS) $(CPU_CFLAGS) $(DEBUG_CFLAGS) $(SPEC_CFLAGS) ${ORIG_CFLAGS}/g' -i Makefile Step #3 - "compile-afl-address-x86_64": + sed 's/LDFLAGS = $(ARCH_FLAGS) -g/LDFLAGS = $(ARCH_FLAGS) -g ${CXXFLAGS}/g' -i Makefile Step #3 - "compile-afl-address-x86_64": + make TARGET=generic CC=/src/aflplusplus/afl-clang-fast LD=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CC src/slz.o Step #3 - "compile-afl-address-x86_64": CC src/ev_poll.o Step #3 - "compile-afl-address-x86_64": CC src/mux_h2.o Step #3 - "compile-afl-address-x86_64": CC src/mux_fcgi.o Step #3 - "compile-afl-address-x86_64": CC src/mux_h1.o Step #3 - "compile-afl-address-x86_64": CC src/tcpcheck.o Step #3 - "compile-afl-address-x86_64": CC src/stream.o Step #3 - "compile-afl-address-x86_64": CC src/stats.o Step #3 - "compile-afl-address-x86_64": CC src/http_ana.o Step #3 - "compile-afl-address-x86_64": CC src/server.o Step #3 - "compile-afl-address-x86_64": CC src/stick_table.o Step #3 - "compile-afl-address-x86_64": CC src/sample.o Step #3 - "compile-afl-address-x86_64": CC src/flt_spoe.o Step #3 - "compile-afl-address-x86_64": CC src/tools.o Step #3 - "compile-afl-address-x86_64": CC src/log.o Step #3 - "compile-afl-address-x86_64": CC src/cfgparse.o Step #3 - "compile-afl-address-x86_64": CC src/peers.o Step #3 - "compile-afl-address-x86_64": CC src/backend.o Step #3 - "compile-afl-address-x86_64": CC src/resolvers.o Step #3 - "compile-afl-address-x86_64": CC src/cli.o Step #3 - "compile-afl-address-x86_64": CC src/connection.o Step #3 - "compile-afl-address-x86_64": CC src/proxy.o Step #3 - "compile-afl-address-x86_64": CC src/http_htx.o Step #3 - "compile-afl-address-x86_64": CC src/cfgparse-listen.o Step #3 - "compile-afl-address-x86_64": CC src/pattern.o Step #3 - "compile-afl-address-x86_64": CC src/check.o Step #3 - "compile-afl-address-x86_64": CC src/haproxy.o Step #3 - "compile-afl-address-x86_64": CC src/cache.o Step #3 - "compile-afl-address-x86_64": CC src/stconn.o Step #3 - "compile-afl-address-x86_64": CC src/http_act.o Step #3 - "compile-afl-address-x86_64": CC src/http_fetch.o Step #3 - "compile-afl-address-x86_64": CC src/http_client.o Step #3 - "compile-afl-address-x86_64": CC src/listener.o Step #3 - "compile-afl-address-x86_64": CC src/dns.o Step #3 - "compile-afl-address-x86_64": CC src/vars.o Step #3 - "compile-afl-address-x86_64": CC src/debug.o Step #3 - "compile-afl-address-x86_64": CC src/tcp_rules.o Step #3 - "compile-afl-address-x86_64": CC src/sink.o Step #3 - "compile-afl-address-x86_64": CC src/h1_htx.o Step #3 - "compile-afl-address-x86_64": CC src/task.o Step #3 - "compile-afl-address-x86_64": CC src/mjson.o Step #3 - "compile-afl-address-x86_64": CC src/h2.o Step #3 - "compile-afl-address-x86_64": CC src/filters.o Step #3 - "compile-afl-address-x86_64": CC src/server_state.o Step #3 - "compile-afl-address-x86_64": CC src/payload.o Step #3 - "compile-afl-address-x86_64": CC src/fcgi-app.o Step #3 - "compile-afl-address-x86_64": CC src/map.o Step #3 - "compile-afl-address-x86_64": CC src/htx.o Step #3 - "compile-afl-address-x86_64": CC src/h1.o Step #3 - "compile-afl-address-x86_64": CC src/pool.o Step #3 - "compile-afl-address-x86_64": CC src/dns_ring.o Step #3 - "compile-afl-address-x86_64": CC src/cfgparse-global.o Step #3 - "compile-afl-address-x86_64": CC src/trace.o Step #3 - "compile-afl-address-x86_64": CC src/tcp_sample.o Step #3 - "compile-afl-address-x86_64": CC src/http_ext.o Step #3 - "compile-afl-address-x86_64": CC src/flt_http_comp.o Step #3 - "compile-afl-address-x86_64": CC src/mux_pt.o Step #3 - "compile-afl-address-x86_64": CC src/flt_trace.o Step #3 - "compile-afl-address-x86_64": CC src/mqtt.o Step #3 - "compile-afl-address-x86_64": CC src/acl.o Step #3 - "compile-afl-address-x86_64": CC src/sock.o Step #3 - "compile-afl-address-x86_64": CC src/mworker.o Step #3 - "compile-afl-address-x86_64": CC src/tcp_act.o Step #3 - "compile-afl-address-x86_64": CC src/ring.o Step #3 - "compile-afl-address-x86_64": CC src/session.o Step #3 - "compile-afl-address-x86_64": CC src/proto_tcp.o Step #3 - "compile-afl-address-x86_64": CC src/fd.o Step #3 - "compile-afl-address-x86_64": CC src/channel.o Step #3 - "compile-afl-address-x86_64": CC src/activity.o Step #3 - "compile-afl-address-x86_64": CC src/queue.o Step #3 - "compile-afl-address-x86_64": CC src/lb_fas.o Step #3 - "compile-afl-address-x86_64": CC src/http_rules.o Step #3 - "compile-afl-address-x86_64": CC src/extcheck.o Step #3 - "compile-afl-address-x86_64": CC src/flt_bwlim.o Step #3 - "compile-afl-address-x86_64": CC src/thread.o Step #3 - "compile-afl-address-x86_64": CC src/http.o Step #3 - "compile-afl-address-x86_64": CC src/lb_chash.o Step #3 - "compile-afl-address-x86_64": CC src/applet.o Step #3 - "compile-afl-address-x86_64": CC src/compression.o Step #3 - "compile-afl-address-x86_64": CC src/raw_sock.o Step #3 - "compile-afl-address-x86_64": CC src/ncbuf.o Step #3 - "compile-afl-address-x86_64": CC src/frontend.o Step #3 - "compile-afl-address-x86_64": CC src/errors.o Step #3 - "compile-afl-address-x86_64": CC src/uri_normalizer.o Step #3 - "compile-afl-address-x86_64": CC src/http_conv.o Step #3 - "compile-afl-address-x86_64": CC src/lb_fwrr.o Step #3 - "compile-afl-address-x86_64": CC src/sha1.o Step #3 - "compile-afl-address-x86_64": CC src/proto_sockpair.o Step #3 - "compile-afl-address-x86_64": CC src/mailers.o Step #3 - "compile-afl-address-x86_64": CC src/lb_fwlc.o Step #3 - "compile-afl-address-x86_64": CC src/ebmbtree.o Step #3 - "compile-afl-address-x86_64": CC src/cfgcond.o Step #3 - "compile-afl-address-x86_64": CC src/action.o Step #3 - "compile-afl-address-x86_64": CC src/xprt_handshake.o Step #3 - "compile-afl-address-x86_64": CC src/protocol.o Step #3 - "compile-afl-address-x86_64": CC src/proto_uxst.o Step #3 - "compile-afl-address-x86_64": CC src/proto_udp.o Step #3 - "compile-afl-address-x86_64": CC src/lb_map.o Step #3 - "compile-afl-address-x86_64": CC src/fix.o Step #3 - "compile-afl-address-x86_64": CC src/ev_select.o Step #3 - "compile-afl-address-x86_64": CC src/arg.o Step #3 - "compile-afl-address-x86_64": CC src/sock_inet.o Step #3 - "compile-afl-address-x86_64": CC src/event_hdl.o Step #3 - "compile-afl-address-x86_64": CC src/mworker-prog.o Step #3 - "compile-afl-address-x86_64": CC src/hpack-dec.o Step #3 - "compile-afl-address-x86_64": CC src/cfgparse-tcp.o Step #3 - "compile-afl-address-x86_64": CC src/lb_ss.o Step #3 - "compile-afl-address-x86_64": CC src/sock_unix.o Step #3 - "compile-afl-address-x86_64": CC src/shctx.o Step #3 - "compile-afl-address-x86_64": CC src/proto_uxdg.o Step #3 - "compile-afl-address-x86_64": CC src/fcgi.o Step #3 - "compile-afl-address-x86_64": CC src/eb64tree.o Step #3 - "compile-afl-address-x86_64": CC src/clock.o Step #3 - "compile-afl-address-x86_64": CC src/chunk.o Step #3 - "compile-afl-address-x86_64": CC src/cfgdiag.o Step #3 - "compile-afl-address-x86_64": CC src/signal.o Step #3 - "compile-afl-address-x86_64": CC src/regex.o Step #3 - "compile-afl-address-x86_64": CC src/lru.o Step #3 - "compile-afl-address-x86_64": CC src/eb32tree.o Step #3 - "compile-afl-address-x86_64": CC src/eb32sctree.o Step #3 - "compile-afl-address-x86_64": CC src/cfgparse-unix.o Step #3 - "compile-afl-address-x86_64": CC src/hpack-tbl.o Step #3 - "compile-afl-address-x86_64": CC src/ebsttree.o Step #3 - "compile-afl-address-x86_64": CC src/ebimtree.o Step #3 - "compile-afl-address-x86_64": CC src/base64.o Step #3 - "compile-afl-address-x86_64": CC src/auth.o Step #3 - "compile-afl-address-x86_64": CC src/uri_auth.o Step #3 - "compile-afl-address-x86_64": CC src/time.o Step #3 - "compile-afl-address-x86_64": CC src/ebistree.o Step #3 - "compile-afl-address-x86_64": CC src/dynbuf.o Step #3 - "compile-afl-address-x86_64": CC src/wdt.o Step #3 - "compile-afl-address-x86_64": CC src/pipe.o Step #3 - "compile-afl-address-x86_64": CC src/init.o Step #3 - "compile-afl-address-x86_64": CC src/http_acl.o Step #3 - "compile-afl-address-x86_64": CC src/hpack-huff.o Step #3 - "compile-afl-address-x86_64": CC src/hpack-enc.o Step #3 - "compile-afl-address-x86_64": CC src/dict.o Step #3 - "compile-afl-address-x86_64": CC src/freq_ctr.o Step #3 - "compile-afl-address-x86_64": CC src/ebtree.o Step #3 - "compile-afl-address-x86_64": CC src/hash.o Step #3 - "compile-afl-address-x86_64": CC src/dgram.o Step #3 - "compile-afl-address-x86_64": CC src/version.o Step #3 - "compile-afl-address-x86_64": CC src/proto_rhttp.o Step #3 - "compile-afl-address-x86_64": CC src/guid.o Step #3 - "compile-afl-address-x86_64": CC src/stats-html.o Step #3 - "compile-afl-address-x86_64": CC src/stats-json.o Step #3 - "compile-afl-address-x86_64": CC src/stats-file.o Step #3 - "compile-afl-address-x86_64": CC src/stats-proxy.o Step #3 - "compile-afl-address-x86_64": LD haproxy Step #3 - "compile-afl-address-x86_64": CC dev/flags/flags.o Step #3 - "compile-afl-address-x86_64": LD dev/flags/flags Step #3 - "compile-afl-address-x86_64": + cd /src/haproxy Step #3 - "compile-afl-address-x86_64": + sed 's/int main(int argc/int main2(int argc/g' -i ./src/haproxy.c Step #3 - "compile-afl-address-x86_64": + sed 's/dladdr(main,/dladdr(main2,/g' -i ./src/tools.c Step #3 - "compile-afl-address-x86_64": + sed 's/(void*)main/(void*)main2/g' -i ./src/tools.c Step #3 - "compile-afl-address-x86_64": + SETTINGS='-Iinclude -g -DUSE_POLL -DUSE_TPROXY -DCONFIG_HAPROXY_VERSION="" -DCONFIG_HAPROXY_DATE=""' Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c -o ./src/haproxy.o ./src/haproxy.c Step #3 - "compile-afl-address-x86_64": In file included from ./src/haproxy.c:80: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/cli.h:26: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/applet.h:29: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/channel.h:30: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/stream.h:32: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/session.h:26: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/connection.h:37: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/server.h:33: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/task.h:28: Step #3 - "compile-afl-address-x86_64": In file included from include/import/eb32tree.h:24: Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:454:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 454 | eb_troot_t *new_left = eb_dotag(&new->branches, EB_LEFT); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:455:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 455 | eb_troot_t *new_rght = eb_dotag(&new->branches, EB_RGHT); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:456:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 456 | eb_troot_t *new_leaf = eb_dotag(&new->branches, EB_LEAF); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:473:41: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 473 | head->branches.b[EB_RGHT] = eb_dotag(&new->branches, EB_NODE); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:478:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 478 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_LEAF); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:491:38: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 491 | head->branches.b[side] = eb_dotag(&new->branches, EB_NODE); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:496:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 496 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_NODE); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:748:33: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 748 | gparent->b[gpside] = eb_dotag(&parent->branches, EB_NODE); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:754:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 754 | eb_dotag(&parent->branches, pside); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:757:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 757 | eb_dotag(&parent->branches, pside); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": 10 warnings generated. Step #3 - "compile-afl-address-x86_64": + ar cr libhaproxy.a ./src/acl.o ./src/action.o ./src/activity.o ./src/applet.o ./src/arg.o ./src/auth.o ./src/backend.o ./src/base64.o ./src/cache.o ./src/cfgcond.o ./src/cfgdiag.o ./src/cfgparse-global.o ./src/cfgparse-listen.o ./src/cfgparse-tcp.o ./src/cfgparse-unix.o ./src/cfgparse.o ./src/channel.o ./src/check.o ./src/chunk.o ./src/cli.o ./src/clock.o ./src/compression.o ./src/connection.o ./src/debug.o ./src/dgram.o ./src/dict.o ./src/dns.o ./src/dns_ring.o ./src/dynbuf.o ./src/eb32sctree.o ./src/eb32tree.o ./src/eb64tree.o ./src/ebimtree.o ./src/ebistree.o ./src/ebmbtree.o ./src/ebsttree.o ./src/ebtree.o ./src/errors.o ./src/ev_poll.o ./src/ev_select.o ./src/event_hdl.o ./src/extcheck.o ./src/fcgi-app.o ./src/fcgi.o ./src/fd.o ./src/filters.o ./src/fix.o ./src/flt_bwlim.o ./src/flt_http_comp.o ./src/flt_spoe.o ./src/flt_trace.o ./src/freq_ctr.o ./src/frontend.o ./src/guid.o ./src/h1.o ./src/h1_htx.o ./src/h2.o ./src/haproxy.o ./src/hash.o ./src/hpack-dec.o ./src/hpack-enc.o ./src/hpack-huff.o ./src/hpack-tbl.o ./src/http.o ./src/http_acl.o ./src/http_act.o ./src/http_ana.o ./src/http_client.o ./src/http_conv.o ./src/http_ext.o ./src/http_fetch.o ./src/http_htx.o ./src/http_rules.o ./src/htx.o ./src/init.o ./src/lb_chash.o ./src/lb_fas.o ./src/lb_fwlc.o ./src/lb_fwrr.o ./src/lb_map.o ./src/lb_ss.o ./src/listener.o ./src/log.o ./src/lru.o ./src/mailers.o ./src/map.o ./src/mjson.o ./src/mqtt.o ./src/mux_fcgi.o ./src/mux_h1.o ./src/mux_h2.o ./src/mux_pt.o ./src/mworker-prog.o ./src/mworker.o ./src/ncbuf.o ./src/pattern.o ./src/payload.o ./src/peers.o ./src/pipe.o ./src/pool.o ./src/proto_rhttp.o ./src/proto_sockpair.o ./src/proto_tcp.o ./src/proto_udp.o ./src/proto_uxdg.o ./src/proto_uxst.o ./src/protocol.o ./src/proxy.o ./src/queue.o ./src/raw_sock.o ./src/regex.o ./src/resolvers.o ./src/ring.o ./src/sample.o ./src/server.o ./src/server_state.o ./src/session.o ./src/sha1.o ./src/shctx.o ./src/signal.o ./src/sink.o ./src/slz.o ./src/sock.o ./src/sock_inet.o ./src/sock_unix.o ./src/stats-file.o ./src/stats-html.o ./src/stats-json.o ./src/stats-proxy.o ./src/stats.o ./src/stconn.o ./src/stick_table.o ./src/stream.o ./src/task.o ./src/tcp_act.o ./src/tcp_rules.o ./src/tcp_sample.o ./src/tcpcheck.o ./src/thread.o ./src/time.o ./src/tools.o ./src/trace.o ./src/uri_auth.o ./src/uri_normalizer.o ./src/vars.o ./src/version.o ./src/wdt.o ./src/xprt_handshake.o Step #3 - "compile-afl-address-x86_64": + for fuzzer in hpack_decode cfg_parser Step #3 - "compile-afl-address-x86_64": + cp /src/fuzz_hpack_decode.c . Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c fuzz_hpack_decode.c -o fuzz_hpack_decode.o Step #3 - "compile-afl-address-x86_64": In file included from fuzz_hpack_decode.c:51: Step #3 - "compile-afl-address-x86_64": In file included from include/../src/hpack-dec.c:40: Step #3 - "compile-afl-address-x86_64": In file included from include/haproxy/tools.h:40: Step #3 - "compile-afl-address-x86_64": In file included from include/import/eb32sctree.h:24: Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:454:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 454 | eb_troot_t *new_left = eb_dotag(&new->branches, EB_LEFT); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:455:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 455 | eb_troot_t *new_rght = eb_dotag(&new->branches, EB_RGHT); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:456:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 456 | eb_troot_t *new_leaf = eb_dotag(&new->branches, EB_LEAF); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:473:41: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 473 | head->branches.b[EB_RGHT] = eb_dotag(&new->branches, EB_NODE); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:478:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 478 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_LEAF); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:491:38: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 491 | head->branches.b[side] = eb_dotag(&new->branches, EB_NODE); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:496:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 496 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_NODE); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:748:33: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 748 | gparent->b[gpside] = eb_dotag(&parent->branches, EB_NODE); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:754:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 754 | eb_dotag(&parent->branches, pside); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": include/import/ebtree.h:757:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #3 - "compile-afl-address-x86_64": 757 | eb_dotag(&parent->branches, pside); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": fuzz_hpack_decode.c:72:37: warning: passing 'char *' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #3 - "compile-afl-address-x86_64": 72 | hpack_decode_frame(dht, new_str, size, list,sizeof(list)/sizeof(list[0]), &tmp); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~ Step #3 - "compile-afl-address-x86_64": include/../src/hpack-dec.c:146:62: note: passing argument to parameter 'raw' here Step #3 - "compile-afl-address-x86_64": 146 | int hpack_decode_frame(struct hpack_dht *dht, const uint8_t *raw, uint32_t len, Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 11 warnings generated. Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ /usr/lib/libFuzzingEngine.a fuzz_hpack_decode.o libhaproxy.a -o /workspace/out/afl-address-x86_64/fuzz_hpack_decode Step #3 - "compile-afl-address-x86_64": + for fuzzer in hpack_decode cfg_parser Step #3 - "compile-afl-address-x86_64": + cp /src/fuzz_cfg_parser.c . Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c fuzz_cfg_parser.c -o fuzz_cfg_parser.o Step #3 - "compile-afl-address-x86_64": fuzz_cfg_parser.c:33:2: warning: 'sprintf' is deprecated: Step #3 - "compile-afl-address-x86_64": * WARNING! sprintf() must never be used, because there is no convenient way Step #3 - "compile-afl-address-x86_64": * to use it that is safe. Use snprintf() instead! Step #3 - "compile-afl-address-x86_64": [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 33 | sprintf(filename, "/tmp/libfuzzer.%d", getpid()); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": include/haproxy/bug.h:500:1: note: 'sprintf' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 500 | __attribute__warning("\n" Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": include/haproxy/compiler.h:105:50: note: expanded from macro '__attribute__warning' Step #3 - "compile-afl-address-x86_64": 105 | # define __attribute__warning(x) __attribute__((deprecated(x))) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ /usr/lib/libFuzzingEngine.a fuzz_cfg_parser.o libhaproxy.a -o /workspace/out/afl-address-x86_64/fuzz_cfg_parser Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 9e47fb9dd199: Already exists Step #4 - "build-check-afl-address-x86_64": 905e641a4b54: Already exists Step #4 - "build-check-afl-address-x86_64": 83b59bf73b15: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f8c04c40c688: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4e6532c1e162: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c674838c692e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f82b90fd3e29: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 535476894854: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Waiting Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Waiting Step #4 - "build-check-afl-address-x86_64": f82b90fd3e29: Waiting Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Waiting Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Waiting Step #4 - "build-check-afl-address-x86_64": 535476894854: Waiting Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Waiting Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Waiting Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Waiting Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Waiting Step #4 - "build-check-afl-address-x86_64": c674838c692e: Waiting Step #4 - "build-check-afl-address-x86_64": 4e6532c1e162: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4e6532c1e162: Download complete Step #4 - "build-check-afl-address-x86_64": 83b59bf73b15: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 83b59bf73b15: Download complete Step #4 - "build-check-afl-address-x86_64": f8c04c40c688: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": f8c04c40c688: Download complete Step #4 - "build-check-afl-address-x86_64": f82b90fd3e29: Download complete Step #4 - "build-check-afl-address-x86_64": 83b59bf73b15: Pull complete Step #4 - "build-check-afl-address-x86_64": c674838c692e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": c674838c692e: Download complete Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Download complete Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Download complete Step #4 - "build-check-afl-address-x86_64": f8c04c40c688: Pull complete Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Download complete Step #4 - "build-check-afl-address-x86_64": 4e6532c1e162: Pull complete Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Download complete Step #4 - "build-check-afl-address-x86_64": 535476894854: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 535476894854: Download complete Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Download complete Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Download complete Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Download complete Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Download complete Step #4 - "build-check-afl-address-x86_64": db8b651e5316: Pull complete Step #4 - "build-check-afl-address-x86_64": c674838c692e: Pull complete Step #4 - "build-check-afl-address-x86_64": f82b90fd3e29: Pull complete Step #4 - "build-check-afl-address-x86_64": 1f8617e9eb89: Pull complete Step #4 - "build-check-afl-address-x86_64": 04b600c3b42f: Pull complete Step #4 - "build-check-afl-address-x86_64": c8254692eae2: Pull complete Step #4 - "build-check-afl-address-x86_64": 499fab4d4afd: Pull complete Step #4 - "build-check-afl-address-x86_64": de7e767ef113: Pull complete Step #4 - "build-check-afl-address-x86_64": 535476894854: Pull complete Step #4 - "build-check-afl-address-x86_64": 10dce4875af8: Pull complete Step #4 - "build-check-afl-address-x86_64": b4e152850fb5: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa6f5bty8/fuzz_hpack_decode Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa6f5bty8/fuzz_cfg_parser Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/haproxy Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 54%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 62%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: fuzz_cfg_parser (deflated 57%) Step #6: adding: fuzz_hpack_decode (deflated 66%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 89257482f398: Waiting Step #7: 7eb39101e508: Waiting Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 150 0 0 100 150 0 718 --:--:-- --:--:-- --:--:-- 721 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 13.7M 0 0 100 13.7M 0 36.2M --:--:-- --:--:-- --:--:-- 36.2M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34 0 0 100 34 0 123 --:--:-- --:--:-- --:--:-- 124 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 139 --:--:-- --:--:-- --:--:-- 140 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/haproxy Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + export 'ORIG_CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp' Step #12 - "compile-honggfuzz-address-x86_64": + ORIG_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp' Step #12 - "compile-honggfuzz-address-x86_64": + cd haproxy Step #12 - "compile-honggfuzz-address-x86_64": + sed 's/CFLAGS = $(ARCH_FLAGS) $(CPU_CFLAGS) $(DEBUG_CFLAGS) $(SPEC_CFLAGS)/CFLAGS = $(ARCH_FLAGS) $(CPU_CFLAGS) $(DEBUG_CFLAGS) $(SPEC_CFLAGS) ${ORIG_CFLAGS}/g' -i Makefile Step #12 - "compile-honggfuzz-address-x86_64": + sed 's/LDFLAGS = $(ARCH_FLAGS) -g/LDFLAGS = $(ARCH_FLAGS) -g ${CXXFLAGS}/g' -i Makefile Step #12 - "compile-honggfuzz-address-x86_64": + make TARGET=generic CC=clang LD=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CC src/slz.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ev_poll.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mux_h2.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mux_fcgi.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mux_h1.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/tcpcheck.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/stream.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/stats.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_ana.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/server.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/stick_table.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/sample.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/flt_spoe.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/tools.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/log.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cfgparse.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/peers.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/backend.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/resolvers.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cli.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/connection.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/proxy.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_htx.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cfgparse-listen.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/pattern.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/check.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/haproxy.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cache.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/stconn.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_act.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_fetch.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_client.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/listener.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/dns.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/vars.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/debug.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/tcp_rules.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/sink.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/h1_htx.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/task.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mjson.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/h2.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/filters.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/server_state.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/payload.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/fcgi-app.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/map.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/htx.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/h1.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/pool.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/dns_ring.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cfgparse-global.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/trace.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/tcp_sample.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_ext.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/flt_http_comp.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mux_pt.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/flt_trace.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mqtt.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/acl.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/sock.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mworker.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/tcp_act.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ring.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/session.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/proto_tcp.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/fd.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/channel.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/activity.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/queue.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/lb_fas.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_rules.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/extcheck.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/flt_bwlim.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/thread.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/lb_chash.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/applet.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/compression.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/raw_sock.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ncbuf.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/frontend.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/errors.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/uri_normalizer.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_conv.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/lb_fwrr.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/sha1.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/proto_sockpair.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mailers.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/lb_fwlc.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ebmbtree.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cfgcond.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/action.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/xprt_handshake.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/protocol.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/proto_uxst.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/proto_udp.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/lb_map.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/fix.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ev_select.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/arg.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/sock_inet.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/event_hdl.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/mworker-prog.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/hpack-dec.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cfgparse-tcp.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/lb_ss.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/sock_unix.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/shctx.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/proto_uxdg.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/fcgi.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/eb64tree.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/clock.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/chunk.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cfgdiag.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/signal.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/regex.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/lru.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/eb32tree.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/eb32sctree.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/cfgparse-unix.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/hpack-tbl.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ebsttree.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ebimtree.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/base64.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/auth.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/uri_auth.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/time.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ebistree.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/dynbuf.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/wdt.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/pipe.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/init.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/http_acl.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/hpack-huff.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/hpack-enc.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/dict.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/freq_ctr.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/ebtree.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/hash.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/dgram.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/version.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/proto_rhttp.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/guid.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/stats-html.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/stats-json.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/stats-file.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/stats-proxy.o Step #12 - "compile-honggfuzz-address-x86_64": LD haproxy Step #12 - "compile-honggfuzz-address-x86_64": CC dev/flags/flags.o Step #12 - "compile-honggfuzz-address-x86_64": LD dev/flags/flags Step #12 - "compile-honggfuzz-address-x86_64": + cd /src/haproxy Step #12 - "compile-honggfuzz-address-x86_64": + sed 's/int main(int argc/int main2(int argc/g' -i ./src/haproxy.c Step #12 - "compile-honggfuzz-address-x86_64": + sed 's/dladdr(main,/dladdr(main2,/g' -i ./src/tools.c Step #12 - "compile-honggfuzz-address-x86_64": + sed 's/(void*)main/(void*)main2/g' -i ./src/tools.c Step #12 - "compile-honggfuzz-address-x86_64": + SETTINGS='-Iinclude -g -DUSE_POLL -DUSE_TPROXY -DCONFIG_HAPROXY_VERSION="" -DCONFIG_HAPROXY_DATE=""' Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c -o ./src/haproxy.o ./src/haproxy.c Step #12 - "compile-honggfuzz-address-x86_64": In file included from ./src/haproxy.c:80: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/cli.h:26: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/applet.h:29: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/channel.h:30: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/stream.h:32: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/session.h:26: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/connection.h:37: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/server.h:33: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/task.h:28: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/import/eb32tree.h:24: Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:454:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 454 | eb_troot_t *new_left = eb_dotag(&new->branches, EB_LEFT); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:455:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 455 | eb_troot_t *new_rght = eb_dotag(&new->branches, EB_RGHT); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:456:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 456 | eb_troot_t *new_leaf = eb_dotag(&new->branches, EB_LEAF); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:473:41: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 473 | head->branches.b[EB_RGHT] = eb_dotag(&new->branches, EB_NODE); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:478:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 478 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_LEAF); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:491:38: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 491 | head->branches.b[side] = eb_dotag(&new->branches, EB_NODE); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:496:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 496 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_NODE); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:748:33: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 748 | gparent->b[gpside] = eb_dotag(&parent->branches, EB_NODE); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:754:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 754 | eb_dotag(&parent->branches, pside); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:757:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 757 | eb_dotag(&parent->branches, pside); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": 10 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": + ar cr libhaproxy.a ./src/acl.o ./src/action.o ./src/activity.o ./src/applet.o ./src/arg.o ./src/auth.o ./src/backend.o ./src/base64.o ./src/cache.o ./src/cfgcond.o ./src/cfgdiag.o ./src/cfgparse-global.o ./src/cfgparse-listen.o ./src/cfgparse-tcp.o ./src/cfgparse-unix.o ./src/cfgparse.o ./src/channel.o ./src/check.o ./src/chunk.o ./src/cli.o ./src/clock.o ./src/compression.o ./src/connection.o ./src/debug.o ./src/dgram.o ./src/dict.o ./src/dns.o ./src/dns_ring.o ./src/dynbuf.o ./src/eb32sctree.o ./src/eb32tree.o ./src/eb64tree.o ./src/ebimtree.o ./src/ebistree.o ./src/ebmbtree.o ./src/ebsttree.o ./src/ebtree.o ./src/errors.o ./src/ev_poll.o ./src/ev_select.o ./src/event_hdl.o ./src/extcheck.o ./src/fcgi-app.o ./src/fcgi.o ./src/fd.o ./src/filters.o ./src/fix.o ./src/flt_bwlim.o ./src/flt_http_comp.o ./src/flt_spoe.o ./src/flt_trace.o ./src/freq_ctr.o ./src/frontend.o ./src/guid.o ./src/h1.o ./src/h1_htx.o ./src/h2.o ./src/haproxy.o ./src/hash.o ./src/hpack-dec.o ./src/hpack-enc.o ./src/hpack-huff.o ./src/hpack-tbl.o ./src/http.o ./src/http_acl.o ./src/http_act.o ./src/http_ana.o ./src/http_client.o ./src/http_conv.o ./src/http_ext.o ./src/http_fetch.o ./src/http_htx.o ./src/http_rules.o ./src/htx.o ./src/init.o ./src/lb_chash.o ./src/lb_fas.o ./src/lb_fwlc.o ./src/lb_fwrr.o ./src/lb_map.o ./src/lb_ss.o ./src/listener.o ./src/log.o ./src/lru.o ./src/mailers.o ./src/map.o ./src/mjson.o ./src/mqtt.o ./src/mux_fcgi.o ./src/mux_h1.o ./src/mux_h2.o ./src/mux_pt.o ./src/mworker-prog.o ./src/mworker.o ./src/ncbuf.o ./src/pattern.o ./src/payload.o ./src/peers.o ./src/pipe.o ./src/pool.o ./src/proto_rhttp.o ./src/proto_sockpair.o ./src/proto_tcp.o ./src/proto_udp.o ./src/proto_uxdg.o ./src/proto_uxst.o ./src/protocol.o ./src/proxy.o ./src/queue.o ./src/raw_sock.o ./src/regex.o ./src/resolvers.o ./src/ring.o ./src/sample.o ./src/server.o ./src/server_state.o ./src/session.o ./src/sha1.o ./src/shctx.o ./src/signal.o ./src/sink.o ./src/slz.o ./src/sock.o ./src/sock_inet.o ./src/sock_unix.o ./src/stats-file.o ./src/stats-html.o ./src/stats-json.o ./src/stats-proxy.o ./src/stats.o ./src/stconn.o ./src/stick_table.o ./src/stream.o ./src/task.o ./src/tcp_act.o ./src/tcp_rules.o ./src/tcp_sample.o ./src/tcpcheck.o ./src/thread.o ./src/time.o ./src/tools.o ./src/trace.o ./src/uri_auth.o ./src/uri_normalizer.o ./src/vars.o ./src/version.o ./src/wdt.o ./src/xprt_handshake.o Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in hpack_decode cfg_parser Step #12 - "compile-honggfuzz-address-x86_64": + cp /src/fuzz_hpack_decode.c . Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c fuzz_hpack_decode.c -o fuzz_hpack_decode.o Step #12 - "compile-honggfuzz-address-x86_64": In file included from fuzz_hpack_decode.c:51: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/../src/hpack-dec.c:40: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/haproxy/tools.h:40: Step #12 - "compile-honggfuzz-address-x86_64": In file included from include/import/eb32sctree.h:24: Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:454:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 454 | eb_troot_t *new_left = eb_dotag(&new->branches, EB_LEFT); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:455:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 455 | eb_troot_t *new_rght = eb_dotag(&new->branches, EB_RGHT); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:456:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 456 | eb_troot_t *new_leaf = eb_dotag(&new->branches, EB_LEAF); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:473:41: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 473 | head->branches.b[EB_RGHT] = eb_dotag(&new->branches, EB_NODE); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:478:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 478 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_LEAF); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:491:38: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 491 | head->branches.b[side] = eb_dotag(&new->branches, EB_NODE); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:496:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 496 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_NODE); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:748:33: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 748 | gparent->b[gpside] = eb_dotag(&parent->branches, EB_NODE); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:754:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 754 | eb_dotag(&parent->branches, pside); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/import/ebtree.h:757:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #12 - "compile-honggfuzz-address-x86_64": 757 | eb_dotag(&parent->branches, pside); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": fuzz_hpack_decode.c:72:37: warning: passing 'char *' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #12 - "compile-honggfuzz-address-x86_64": 72 | hpack_decode_frame(dht, new_str, size, list,sizeof(list)/sizeof(list[0]), &tmp); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": include/../src/hpack-dec.c:146:62: note: passing argument to parameter 'raw' here Step #12 - "compile-honggfuzz-address-x86_64": 146 | int hpack_decode_frame(struct hpack_dht *dht, const uint8_t *raw, uint32_t len, Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 11 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ /usr/lib/libFuzzingEngine.a fuzz_hpack_decode.o libhaproxy.a -o /workspace/out/honggfuzz-address-x86_64/fuzz_hpack_decode Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in hpack_decode cfg_parser Step #12 - "compile-honggfuzz-address-x86_64": + cp /src/fuzz_cfg_parser.c . Step #12 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c fuzz_cfg_parser.c -o fuzz_cfg_parser.o Step #12 - "compile-honggfuzz-address-x86_64": fuzz_cfg_parser.c:33:2: warning: 'sprintf' is deprecated: Step #12 - "compile-honggfuzz-address-x86_64": * WARNING! sprintf() must never be used, because there is no convenient way Step #12 - "compile-honggfuzz-address-x86_64": * to use it that is safe. Use snprintf() instead! Step #12 - "compile-honggfuzz-address-x86_64": [-Wdeprecated-declarations] Step #12 - "compile-honggfuzz-address-x86_64": 33 | sprintf(filename, "/tmp/libfuzzer.%d", getpid()); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": include/haproxy/bug.h:500:1: note: 'sprintf' has been explicitly marked deprecated here Step #12 - "compile-honggfuzz-address-x86_64": 500 | __attribute__warning("\n" Step #12 - "compile-honggfuzz-address-x86_64": | ^ Step #12 - "compile-honggfuzz-address-x86_64": include/haproxy/compiler.h:105:50: note: expanded from macro '__attribute__warning' Step #12 - "compile-honggfuzz-address-x86_64": 105 | # define __attribute__warning(x) __attribute__((deprecated(x))) Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ /usr/lib/libFuzzingEngine.a fuzz_cfg_parser.o libhaproxy.a -o /workspace/out/honggfuzz-address-x86_64/fuzz_cfg_parser Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2sjndclv/fuzz_hpack_decode Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp2sjndclv/fuzz_cfg_parser Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/haproxy Step #15: adding: fuzz_cfg_parser (deflated 56%) Step #15: adding: fuzz_hpack_decode (deflated 66%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 150 0 0 100 150 0 670 --:--:-- --:--:-- --:--:-- 672 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 8493k 0 0 100 8493k 0 40.4M --:--:-- --:--:-- --:--:-- 40.4M 100 8493k 0 0 100 8493k 0 29.2M --:--:-- --:--:-- --:--:-- 29.2M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34 0 0 100 34 0 96 --:--:-- --:--:-- --:--:-- 96 100 34 0 0 100 34 0 96 --:--:-- --:--:-- --:--:-- 96 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 140 --:--:-- --:--:-- --:--:-- 140 100 32 0 0 100 32 0 140 --:--:-- --:--:-- --:--:-- 140 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/haproxy Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + export 'ORIG_CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' Step #21 - "compile-libfuzzer-address-x86_64": + ORIG_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' Step #21 - "compile-libfuzzer-address-x86_64": + cd haproxy Step #21 - "compile-libfuzzer-address-x86_64": + sed 's/CFLAGS = $(ARCH_FLAGS) $(CPU_CFLAGS) $(DEBUG_CFLAGS) $(SPEC_CFLAGS)/CFLAGS = $(ARCH_FLAGS) $(CPU_CFLAGS) $(DEBUG_CFLAGS) $(SPEC_CFLAGS) ${ORIG_CFLAGS}/g' -i Makefile Step #21 - "compile-libfuzzer-address-x86_64": + sed 's/LDFLAGS = $(ARCH_FLAGS) -g/LDFLAGS = $(ARCH_FLAGS) -g ${CXXFLAGS}/g' -i Makefile Step #21 - "compile-libfuzzer-address-x86_64": + make TARGET=generic CC=clang LD=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CC src/slz.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ev_poll.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mux_h2.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mux_fcgi.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mux_h1.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/tcpcheck.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/stream.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/stats.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_ana.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/server.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/stick_table.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/sample.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/flt_spoe.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/tools.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/log.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cfgparse.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/peers.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/backend.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/resolvers.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cli.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/connection.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/proxy.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_htx.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cfgparse-listen.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/pattern.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/check.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/haproxy.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cache.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/stconn.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_act.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_fetch.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_client.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/listener.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/dns.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/vars.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/debug.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/tcp_rules.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/sink.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/h1_htx.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/task.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mjson.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/h2.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/filters.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/server_state.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/payload.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/fcgi-app.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/map.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/htx.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/h1.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/pool.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/dns_ring.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cfgparse-global.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/trace.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/tcp_sample.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_ext.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/flt_http_comp.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mux_pt.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/flt_trace.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mqtt.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/acl.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/sock.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mworker.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/tcp_act.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ring.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/session.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/proto_tcp.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/fd.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/channel.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/activity.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/queue.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/lb_fas.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_rules.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/extcheck.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/flt_bwlim.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/thread.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/lb_chash.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/applet.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/compression.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/raw_sock.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ncbuf.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/frontend.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/errors.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/uri_normalizer.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_conv.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/lb_fwrr.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/sha1.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/proto_sockpair.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mailers.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/lb_fwlc.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ebmbtree.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cfgcond.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/action.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/xprt_handshake.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/protocol.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/proto_uxst.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/proto_udp.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/lb_map.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/fix.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ev_select.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/arg.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/sock_inet.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/event_hdl.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/mworker-prog.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/hpack-dec.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cfgparse-tcp.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/lb_ss.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/sock_unix.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/shctx.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/proto_uxdg.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/fcgi.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/eb64tree.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/clock.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/chunk.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cfgdiag.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/signal.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/regex.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/lru.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/eb32tree.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/eb32sctree.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/cfgparse-unix.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/hpack-tbl.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ebsttree.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ebimtree.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/base64.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/auth.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/uri_auth.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/time.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ebistree.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/dynbuf.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/wdt.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/pipe.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/init.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/http_acl.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/hpack-huff.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/hpack-enc.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/dict.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/freq_ctr.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/ebtree.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/hash.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/dgram.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/version.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/proto_rhttp.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/guid.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/stats-html.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/stats-json.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/stats-file.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/stats-proxy.o Step #21 - "compile-libfuzzer-address-x86_64": LD haproxy Step #21 - "compile-libfuzzer-address-x86_64": CC dev/flags/flags.o Step #21 - "compile-libfuzzer-address-x86_64": LD dev/flags/flags Step #21 - "compile-libfuzzer-address-x86_64": + cd /src/haproxy Step #21 - "compile-libfuzzer-address-x86_64": + sed 's/int main(int argc/int main2(int argc/g' -i ./src/haproxy.c Step #21 - "compile-libfuzzer-address-x86_64": + sed 's/dladdr(main,/dladdr(main2,/g' -i ./src/tools.c Step #21 - "compile-libfuzzer-address-x86_64": + sed 's/(void*)main/(void*)main2/g' -i ./src/tools.c Step #21 - "compile-libfuzzer-address-x86_64": + SETTINGS='-Iinclude -g -DUSE_POLL -DUSE_TPROXY -DCONFIG_HAPROXY_VERSION="" -DCONFIG_HAPROXY_DATE=""' Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c -o ./src/haproxy.o ./src/haproxy.c Step #21 - "compile-libfuzzer-address-x86_64": In file included from ./src/haproxy.c:80: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/cli.h:26: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/applet.h:29: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/channel.h:30: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/stream.h:32: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/session.h:26: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/connection.h:37: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/server.h:33: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/task.h:28: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/import/eb32tree.h:24: Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:454:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 454 | eb_troot_t *new_left = eb_dotag(&new->branches, EB_LEFT); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:455:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 455 | eb_troot_t *new_rght = eb_dotag(&new->branches, EB_RGHT); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:456:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 456 | eb_troot_t *new_leaf = eb_dotag(&new->branches, EB_LEAF); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:473:41: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 473 | head->branches.b[EB_RGHT] = eb_dotag(&new->branches, EB_NODE); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:478:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 478 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_LEAF); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:491:38: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 491 | head->branches.b[side] = eb_dotag(&new->branches, EB_NODE); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:496:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 496 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_NODE); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:748:33: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 748 | gparent->b[gpside] = eb_dotag(&parent->branches, EB_NODE); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:754:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 754 | eb_dotag(&parent->branches, pside); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:757:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 757 | eb_dotag(&parent->branches, pside); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": 10 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": + ar cr libhaproxy.a ./src/acl.o ./src/action.o ./src/activity.o ./src/applet.o ./src/arg.o ./src/auth.o ./src/backend.o ./src/base64.o ./src/cache.o ./src/cfgcond.o ./src/cfgdiag.o ./src/cfgparse-global.o ./src/cfgparse-listen.o ./src/cfgparse-tcp.o ./src/cfgparse-unix.o ./src/cfgparse.o ./src/channel.o ./src/check.o ./src/chunk.o ./src/cli.o ./src/clock.o ./src/compression.o ./src/connection.o ./src/debug.o ./src/dgram.o ./src/dict.o ./src/dns.o ./src/dns_ring.o ./src/dynbuf.o ./src/eb32sctree.o ./src/eb32tree.o ./src/eb64tree.o ./src/ebimtree.o ./src/ebistree.o ./src/ebmbtree.o ./src/ebsttree.o ./src/ebtree.o ./src/errors.o ./src/ev_poll.o ./src/ev_select.o ./src/event_hdl.o ./src/extcheck.o ./src/fcgi-app.o ./src/fcgi.o ./src/fd.o ./src/filters.o ./src/fix.o ./src/flt_bwlim.o ./src/flt_http_comp.o ./src/flt_spoe.o ./src/flt_trace.o ./src/freq_ctr.o ./src/frontend.o ./src/guid.o ./src/h1.o ./src/h1_htx.o ./src/h2.o ./src/haproxy.o ./src/hash.o ./src/hpack-dec.o ./src/hpack-enc.o ./src/hpack-huff.o ./src/hpack-tbl.o ./src/http.o ./src/http_acl.o ./src/http_act.o ./src/http_ana.o ./src/http_client.o ./src/http_conv.o ./src/http_ext.o ./src/http_fetch.o ./src/http_htx.o ./src/http_rules.o ./src/htx.o ./src/init.o ./src/lb_chash.o ./src/lb_fas.o ./src/lb_fwlc.o ./src/lb_fwrr.o ./src/lb_map.o ./src/lb_ss.o ./src/listener.o ./src/log.o ./src/lru.o ./src/mailers.o ./src/map.o ./src/mjson.o ./src/mqtt.o ./src/mux_fcgi.o ./src/mux_h1.o ./src/mux_h2.o ./src/mux_pt.o ./src/mworker-prog.o ./src/mworker.o ./src/ncbuf.o ./src/pattern.o ./src/payload.o ./src/peers.o ./src/pipe.o ./src/pool.o ./src/proto_rhttp.o ./src/proto_sockpair.o ./src/proto_tcp.o ./src/proto_udp.o ./src/proto_uxdg.o ./src/proto_uxst.o ./src/protocol.o ./src/proxy.o ./src/queue.o ./src/raw_sock.o ./src/regex.o ./src/resolvers.o ./src/ring.o ./src/sample.o ./src/server.o ./src/server_state.o ./src/session.o ./src/sha1.o ./src/shctx.o ./src/signal.o ./src/sink.o ./src/slz.o ./src/sock.o ./src/sock_inet.o ./src/sock_unix.o ./src/stats-file.o ./src/stats-html.o ./src/stats-json.o ./src/stats-proxy.o ./src/stats.o ./src/stconn.o ./src/stick_table.o ./src/stream.o ./src/task.o ./src/tcp_act.o ./src/tcp_rules.o ./src/tcp_sample.o ./src/tcpcheck.o ./src/thread.o ./src/time.o ./src/tools.o ./src/trace.o ./src/uri_auth.o ./src/uri_normalizer.o ./src/vars.o ./src/version.o ./src/wdt.o ./src/xprt_handshake.o Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in hpack_decode cfg_parser Step #21 - "compile-libfuzzer-address-x86_64": + cp /src/fuzz_hpack_decode.c . Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c fuzz_hpack_decode.c -o fuzz_hpack_decode.o Step #21 - "compile-libfuzzer-address-x86_64": In file included from fuzz_hpack_decode.c:51: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/../src/hpack-dec.c:40: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/haproxy/tools.h:40: Step #21 - "compile-libfuzzer-address-x86_64": In file included from include/import/eb32sctree.h:24: Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:454:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 454 | eb_troot_t *new_left = eb_dotag(&new->branches, EB_LEFT); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:455:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 455 | eb_troot_t *new_rght = eb_dotag(&new->branches, EB_RGHT); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:456:35: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 456 | eb_troot_t *new_leaf = eb_dotag(&new->branches, EB_LEAF); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:473:41: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 473 | head->branches.b[EB_RGHT] = eb_dotag(&new->branches, EB_NODE); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:478:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 478 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_LEAF); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:491:38: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 491 | head->branches.b[side] = eb_dotag(&new->branches, EB_NODE); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:496:40: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 496 | new->branches.b[EB_LEFT] = eb_dotag(&sub->branches, EB_NODE); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:748:33: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 748 | gparent->b[gpside] = eb_dotag(&parent->branches, EB_NODE); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:754:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 754 | eb_dotag(&parent->branches, pside); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/import/ebtree.h:757:15: warning: taking address of packed member 'branches' of class or structure 'eb_node' may result in an unaligned pointer value [-Waddress-of-packed-member] Step #21 - "compile-libfuzzer-address-x86_64": 757 | eb_dotag(&parent->branches, pside); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": fuzz_hpack_decode.c:72:37: warning: passing 'char *' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #21 - "compile-libfuzzer-address-x86_64": 72 | hpack_decode_frame(dht, new_str, size, list,sizeof(list)/sizeof(list[0]), &tmp); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": include/../src/hpack-dec.c:146:62: note: passing argument to parameter 'raw' here Step #21 - "compile-libfuzzer-address-x86_64": 146 | int hpack_decode_frame(struct hpack_dht *dht, const uint8_t *raw, uint32_t len, Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 11 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer fuzz_hpack_decode.o libhaproxy.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_hpack_decode Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in hpack_decode cfg_parser Step #21 - "compile-libfuzzer-address-x86_64": + cp /src/fuzz_cfg_parser.c . Step #21 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Iinclude -g -DUSE_POLL -DUSE_TPROXY '-DCONFIG_HAPROXY_VERSION=""' '-DCONFIG_HAPROXY_DATE=""' -c fuzz_cfg_parser.c -o fuzz_cfg_parser.o Step #21 - "compile-libfuzzer-address-x86_64": fuzz_cfg_parser.c:33:2: warning: 'sprintf' is deprecated: Step #21 - "compile-libfuzzer-address-x86_64": * WARNING! sprintf() must never be used, because there is no convenient way Step #21 - "compile-libfuzzer-address-x86_64": * to use it that is safe. Use snprintf() instead! Step #21 - "compile-libfuzzer-address-x86_64": [-Wdeprecated-declarations] Step #21 - "compile-libfuzzer-address-x86_64": 33 | sprintf(filename, "/tmp/libfuzzer.%d", getpid()); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": include/haproxy/bug.h:500:1: note: 'sprintf' has been explicitly marked deprecated here Step #21 - "compile-libfuzzer-address-x86_64": 500 | __attribute__warning("\n" Step #21 - "compile-libfuzzer-address-x86_64": | ^ Step #21 - "compile-libfuzzer-address-x86_64": include/haproxy/compiler.h:105:50: note: expanded from macro '__attribute__warning' Step #21 - "compile-libfuzzer-address-x86_64": 105 | # define __attribute__warning(x) __attribute__((deprecated(x))) Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -fsanitize=fuzzer fuzz_cfg_parser.o libhaproxy.a -o /workspace/out/libfuzzer-address-x86_64/fuzz_cfg_parser Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpao0fim20/fuzz_hpack_decode Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpao0fim20/fuzz_cfg_parser Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/haproxy Step #24: adding: fuzz_cfg_parser (deflated 58%) Step #24: adding: fuzz_hpack_decode (deflated 66%) Step #24: adding: llvm-symbolizer (deflated 66%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 150 0 0 100 150 0 718 --:--:-- --:--:-- --:--:-- 721 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 9443k 0 0 100 9443k 0 28.9M --:--:-- --:--:-- --:--:-- 28.9M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34 0 0 100 34 0 165 --:--:-- --:--:-- --:--:-- 165 100 34 0 0 100 34 0 100 --:--:-- --:--:-- --:--:-- 100 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 157 --:--:-- --:--:-- --:--:-- 156 100 32 0 0 100 32 0 156 --:--:-- --:--:-- --:--:-- 155 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/haproxy Finished Step #29 PUSH DONE