starting build "2df1f3bc-6ff3-4147-987f-bb0f3f936c2b" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Step #0: ***** NOTICE ***** Step #0: Step #0: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #0: platforms, can be found at Step #0: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #0: for some use cases when interacting with Cloud Source Repositories. Step #0: Step #0: For additional information, please visit Step #0: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #0: Step #0: ***** END OF NOTICE ***** Step #0: Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 5.12kB Step #1: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 51df0d6876cd: Pulling fs layer Step #1: 38da3118a46e: Pulling fs layer Step #1: ec67c84a6d76: Pulling fs layer Step #1: 8bb7dd1116ca: Pulling fs layer Step #1: 1fb4fb3d2b01: Pulling fs layer Step #1: a7d3a0578149: Pulling fs layer Step #1: 23e3013e5b98: Pulling fs layer Step #1: 50e1ee57936a: Pulling fs layer Step #1: b46b6cdbb6f2: Pulling fs layer Step #1: c0d18e8fb1fa: Pulling fs layer Step #1: 29a663a40ba4: Pulling fs layer Step #1: d57e2535d3c0: Pulling fs layer Step #1: e530a9eecf2b: Pulling fs layer Step #1: 4f27abcdaf5d: Pulling fs layer Step #1: 81adce140048: Pulling fs layer Step #1: 1eaaa1542342: Pulling fs layer Step #1: 6becd2001539: Pulling fs layer Step #1: 22d4835417b0: Pulling fs layer Step #1: 601a9cbfd137: Pulling fs layer Step #1: 972df7da24e8: Pulling fs layer Step #1: 535ecd0613d1: Pulling fs layer Step #1: 16949380c6e4: Pulling fs layer Step #1: ec67c84a6d76: Waiting Step #1: 8bb7dd1116ca: Waiting Step #1: da4104990ff0: Pulling fs layer Step #1: e530a9eecf2b: Waiting Step #1: c19b7fe83e8a: Pulling fs layer Step #1: 1fb4fb3d2b01: Waiting Step #1: 3c6277aa8e2b: Pulling fs layer Step #1: bcf869ca811e: Pulling fs layer Step #1: a7d3a0578149: Waiting Step #1: 4f27abcdaf5d: Waiting Step #1: 23e3013e5b98: Waiting Step #1: 81adce140048: Waiting Step #1: 4a49dc7a9851: Pulling fs layer Step #1: 29a663a40ba4: Waiting Step #1: de9ad109123c: Pulling fs layer Step #1: d74dccfeea37: Pulling fs layer Step #1: 9650ce23f886: Pulling fs layer Step #1: eaeb815cd75a: Pulling fs layer Step #1: 3ccdc7b565ee: Pulling fs layer Step #1: 11c03f65d6c1: Pulling fs layer Step #1: c19b7fe83e8a: Waiting Step #1: 22d4835417b0: Waiting Step #1: 1eaaa1542342: Waiting Step #1: 4a49dc7a9851: Waiting Step #1: de9ad109123c: Waiting Step #1: b46b6cdbb6f2: Waiting Step #1: 11c03f65d6c1: Waiting Step #1: d74dccfeea37: Waiting Step #1: c0d18e8fb1fa: Waiting Step #1: eaeb815cd75a: Waiting Step #1: 535ecd0613d1: Waiting Step #1: 16949380c6e4: Waiting Step #1: 50e1ee57936a: Waiting Step #1: 601a9cbfd137: Waiting Step #1: bcf869ca811e: Waiting Step #1: 38da3118a46e: Verifying Checksum Step #1: 38da3118a46e: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: ec67c84a6d76: Verifying Checksum Step #1: ec67c84a6d76: Download complete Step #1: 8bb7dd1116ca: Verifying Checksum Step #1: 8bb7dd1116ca: Download complete Step #1: 51df0d6876cd: Verifying Checksum Step #1: 51df0d6876cd: Download complete Step #1: 1fb4fb3d2b01: Verifying Checksum Step #1: 1fb4fb3d2b01: Download complete Step #1: 50e1ee57936a: Verifying Checksum Step #1: 50e1ee57936a: Download complete Step #1: b549f31133a9: Pull complete Step #1: 23e3013e5b98: Verifying Checksum Step #1: 23e3013e5b98: Download complete Step #1: c0d18e8fb1fa: Verifying Checksum Step #1: c0d18e8fb1fa: Download complete Step #1: 29a663a40ba4: Verifying Checksum Step #1: 29a663a40ba4: Download complete Step #1: d57e2535d3c0: Verifying Checksum Step #1: d57e2535d3c0: Download complete Step #1: b46b6cdbb6f2: Verifying Checksum Step #1: b46b6cdbb6f2: Download complete Step #1: e530a9eecf2b: Verifying Checksum Step #1: e530a9eecf2b: Download complete Step #1: 4f27abcdaf5d: Verifying Checksum Step #1: 4f27abcdaf5d: Download complete Step #1: a7d3a0578149: Verifying Checksum Step #1: a7d3a0578149: Download complete Step #1: 81adce140048: Verifying Checksum Step #1: 81adce140048: Download complete Step #1: 51df0d6876cd: Pull complete Step #1: 38da3118a46e: Pull complete Step #1: 6becd2001539: Verifying Checksum Step #1: 6becd2001539: Download complete Step #1: 1eaaa1542342: Verifying Checksum Step #1: 1eaaa1542342: Download complete Step #1: 22d4835417b0: Download complete Step #1: 972df7da24e8: Verifying Checksum Step #1: 972df7da24e8: Download complete Step #1: 535ecd0613d1: Download complete Step #1: 601a9cbfd137: Verifying Checksum Step #1: 601a9cbfd137: Download complete Step #1: da4104990ff0: Download complete Step #1: 16949380c6e4: Verifying Checksum Step #1: 16949380c6e4: Download complete Step #1: c19b7fe83e8a: Download complete Step #1: 3c6277aa8e2b: Verifying Checksum Step #1: 3c6277aa8e2b: Download complete Step #1: bcf869ca811e: Verifying Checksum Step #1: bcf869ca811e: Download complete Step #1: ec67c84a6d76: Pull complete Step #1: 4a49dc7a9851: Verifying Checksum Step #1: 4a49dc7a9851: Download complete Step #1: de9ad109123c: Verifying Checksum Step #1: de9ad109123c: Download complete Step #1: 8bb7dd1116ca: Pull complete Step #1: d74dccfeea37: Verifying Checksum Step #1: d74dccfeea37: Download complete Step #1: 1fb4fb3d2b01: Pull complete Step #1: eaeb815cd75a: Verifying Checksum Step #1: eaeb815cd75a: Download complete Step #1: 9650ce23f886: Download complete Step #1: 3ccdc7b565ee: Verifying Checksum Step #1: 3ccdc7b565ee: Download complete Step #1: 11c03f65d6c1: Verifying Checksum Step #1: 11c03f65d6c1: Download complete Step #1: a7d3a0578149: Pull complete Step #1: 23e3013e5b98: Pull complete Step #1: 50e1ee57936a: Pull complete Step #1: b46b6cdbb6f2: Pull complete Step #1: c0d18e8fb1fa: Pull complete Step #1: 29a663a40ba4: Pull complete Step #1: d57e2535d3c0: Pull complete Step #1: e530a9eecf2b: Pull complete Step #1: 4f27abcdaf5d: Pull complete Step #1: 81adce140048: Pull complete Step #1: 1eaaa1542342: Pull complete Step #1: 6becd2001539: Pull complete Step #1: 22d4835417b0: Pull complete Step #1: 601a9cbfd137: Pull complete Step #1: 972df7da24e8: Pull complete Step #1: 535ecd0613d1: Pull complete Step #1: 16949380c6e4: Pull complete Step #1: da4104990ff0: Pull complete Step #1: c19b7fe83e8a: Pull complete Step #1: 3c6277aa8e2b: Pull complete Step #1: bcf869ca811e: Pull complete Step #1: 4a49dc7a9851: Pull complete Step #1: de9ad109123c: Pull complete Step #1: d74dccfeea37: Pull complete Step #1: 9650ce23f886: Pull complete Step #1: eaeb815cd75a: Pull complete Step #1: 3ccdc7b565ee: Pull complete Step #1: 11c03f65d6c1: Pull complete Step #1: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 01958c5bb573 Step #1: Step 2/4 : RUN git clone --recursive https://github.com/uNetworking/uWebSockets.git uWebSockets Step #1: ---> Running in b78a32efeb79 Step #1: Cloning into 'uWebSockets'... Step #1: Submodule 'fuzzing/libEpollFuzzer' (https://github.com/uNetworking/libEpollFuzzer) registered for path 'fuzzing/libEpollFuzzer' Step #1: Submodule 'fuzzing/seed-corpus' (https://github.com/uNetworking/seed-corpus.git) registered for path 'fuzzing/seed-corpus' Step #1: Submodule 'h1spec' (https://github.com/uNetworking/h1spec) registered for path 'h1spec' Step #1: Submodule 'uSockets' (https://github.com/uNetworking/uSockets.git) registered for path 'uSockets' Step #1: Cloning into '/src/uWebSockets/fuzzing/libEpollFuzzer'... Step #1: Cloning into '/src/uWebSockets/fuzzing/seed-corpus'... Step #1: Cloning into '/src/uWebSockets/h1spec'... Step #1: Cloning into '/src/uWebSockets/uSockets'... Step #1: Submodule path 'fuzzing/libEpollFuzzer': checked out 'b9bbd2d490a2fe3784283e0e456381ff26f175d6' Step #1: Submodule path 'fuzzing/seed-corpus': checked out '69f5fd36c102f0a7d527049983c0e2b2a822c23d' Step #1: Submodule path 'h1spec': checked out 'fcce994d007791929997695a02b40c1195522744' Step #1: Submodule path 'uSockets': checked out '9e1ccc70424d1a09601654d963be0a592462c85b' Step #1: Submodule 'boringssl' (https://github.com/google/boringssl) registered for path 'uSockets/boringssl' Step #1: Submodule 'lsquic' (https://github.com/litespeedtech/lsquic) registered for path 'uSockets/lsquic' Step #1: Cloning into '/src/uWebSockets/uSockets/boringssl'... Step #1: Cloning into '/src/uWebSockets/uSockets/lsquic'... Step #1: Submodule path 'uSockets/boringssl': checked out '1ccef4908ce04adc6d246262846f3cd8a111fa44' Step #1: Submodule path 'uSockets/lsquic': checked out '108c4e7629a8c10b9a73e3d95be0a1652e620fb9' Step #1: Submodule 'src/liblsquic/ls-qpack' (https://github.com/litespeedtech/ls-qpack) registered for path 'uSockets/lsquic/src/liblsquic/ls-qpack' Step #1: Submodule 'src/lshpack' (https://github.com/litespeedtech/ls-hpack) registered for path 'uSockets/lsquic/src/lshpack' Step #1: Cloning into '/src/uWebSockets/uSockets/lsquic/src/liblsquic/ls-qpack'... Step #1: Cloning into '/src/uWebSockets/uSockets/lsquic/src/lshpack'... Step #1: Submodule path 'uSockets/lsquic/src/liblsquic/ls-qpack': checked out 'ba02bf55e108d60e87d4d204072ef69b063548ca' Step #1: Submodule path 'uSockets/lsquic/src/lshpack': checked out '14bec45020023db299b0a2c12a0c9ac90fbed49b' Step #1: Removing intermediate container b78a32efeb79 Step #1: ---> a6cfe63d82c8 Step #1: Step 3/4 : WORKDIR uWebSockets Step #1: ---> Running in bbd56e483d3b Step #1: Removing intermediate container bbd56e483d3b Step #1: ---> f2ca60d0d8ea Step #1: Step 4/4 : COPY build.sh $SRC/ Step #1: ---> 8d86fa3a1c80 Step #1: Successfully built 8d86fa3a1c80 Step #1: Successfully tagged gcr.io/oss-fuzz/uwebsockets:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/uwebsockets Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/files0mtjO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/uWebSockets/.git Step #2 - "srcmap": + GIT_DIR=/src/uWebSockets Step #2 - "srcmap": + cd /src/uWebSockets Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/uNetworking/uWebSockets.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=1f0e581fd1fd438b3960761cf259559c7f17f977 Step #2 - "srcmap": + jq_inplace /tmp/files0mtjO '."/src/uWebSockets" = { type: "git", url: "https://github.com/uNetworking/uWebSockets.git", rev: "1f0e581fd1fd438b3960761cf259559c7f17f977" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileQApx7b Step #2 - "srcmap": + cat /tmp/files0mtjO Step #2 - "srcmap": + jq '."/src/uWebSockets" = { type: "git", url: "https://github.com/uNetworking/uWebSockets.git", rev: "1f0e581fd1fd438b3960761cf259559c7f17f977" }' Step #2 - "srcmap": + mv /tmp/fileQApx7b /tmp/files0mtjO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/files0mtjO Step #2 - "srcmap": + rm /tmp/files0mtjO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/uWebSockets": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/uNetworking/uWebSockets.git", Step #2 - "srcmap": "rev": "1f0e581fd1fd438b3960761cf259559c7f17f977" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd fuzzing Step #3 - "compile-afl-address-x86_64": + make oss-fuzz Step #3 - "compile-afl-address-x86_64": cp *.dict /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": # Compile uSockets without -flto Step #3 - "compile-afl-address-x86_64": rm -rf *.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #3 - "compile-afl-address-x86_64": # Link against object files Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/afl-address-x86_64/EpollHelloWorld /usr/lib/libFuzzingEngine.a *.o Step #3 - "compile-afl-address-x86_64": rm -f EpollHelloWorld.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/afl-address-x86_64/AsyncEpollHelloWorld /usr/lib/libFuzzingEngine.a *.o Step #3 - "compile-afl-address-x86_64": rm -f AsyncEpollHelloWorld.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/afl-address-x86_64/EpollEchoServer /usr/lib/libFuzzingEngine.a *.o Step #3 - "compile-afl-address-x86_64": rm -f EpollEchoServer.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/afl-address-x86_64/EpollEchoServerPubSub /usr/lib/libFuzzingEngine.a *.o Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 Extensions.cpp -o /workspace/out/afl-address-x86_64/Extensions /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 QueryParser.cpp -o /workspace/out/afl-address-x86_64/QueryParser /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/afl-address-x86_64/MultipartParser /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/afl-address-x86_64/WebSocket /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 Http.cpp -o /workspace/out/afl-address-x86_64/Http /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/afl-address-x86_64/HttpWithProxy /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/afl-address-x86_64/PerMessageDeflate /usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++17 -O3 TopicTree.cpp -o /workspace/out/afl-address-x86_64/TopicTree /usr/lib/libFuzzingEngine.a Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 51df0d6876cd: Already exists Step #4 - "build-check-afl-address-x86_64": 38da3118a46e: Already exists Step #4 - "build-check-afl-address-x86_64": 76485c50adab: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6e454ec0415e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": fcc56198b7b3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a221f9a44ef5: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a6399624745a: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a6399624745a: Waiting Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Waiting Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Waiting Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Waiting Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Waiting Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Waiting Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Waiting Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Waiting Step #4 - "build-check-afl-address-x86_64": a221f9a44ef5: Waiting Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Waiting Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Waiting Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Waiting Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Waiting Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Waiting Step #4 - "build-check-afl-address-x86_64": 76485c50adab: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 76485c50adab: Download complete Step #4 - "build-check-afl-address-x86_64": 6e454ec0415e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6e454ec0415e: Download complete Step #4 - "build-check-afl-address-x86_64": 76485c50adab: Pull complete Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Download complete Step #4 - "build-check-afl-address-x86_64": 6e454ec0415e: Pull complete Step #4 - "build-check-afl-address-x86_64": fcc56198b7b3: Download complete Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Download complete Step #4 - "build-check-afl-address-x86_64": fcc56198b7b3: Pull complete Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Download complete Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Download complete Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Download complete Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Download complete Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Download complete Step #4 - "build-check-afl-address-x86_64": a6399624745a: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a6399624745a: Download complete Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Download complete Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Download complete Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Download complete Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Pull complete Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Download complete Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Download complete Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Pull complete Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Pull complete Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Pull complete Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Pull complete Step #4 - "build-check-afl-address-x86_64": a221f9a44ef5: Pull complete Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Pull complete Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Pull complete Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Pull complete Step #4 - "build-check-afl-address-x86_64": a6399624745a: Pull complete Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Pull complete Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Pull complete Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Pull complete Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/Extensions Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/WebSocket Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/PerMessageDeflate Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/QueryParser Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/TopicTree Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/Http Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/HttpWithProxy Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/EpollHelloWorld Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/AsyncEpollHelloWorld Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/EpollEchoServerPubSub Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/MultipartParser Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpa9f219y5/EpollEchoServer Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/uwebsockets Step #6: adding: AsyncEpollHelloWorld (deflated 68%) Step #6: adding: AsyncEpollHelloWorld.dict (deflated 34%) Step #6: adding: EpollEchoServer (deflated 68%) Step #6: adding: EpollEchoServer.dict (deflated 34%) Step #6: adding: EpollEchoServerPubSub (deflated 68%) Step #6: adding: EpollEchoServerPubSub.dict (deflated 34%) Step #6: adding: EpollHelloWorld (deflated 68%) Step #6: adding: EpollHelloWorld.dict (deflated 34%) Step #6: adding: Extensions (deflated 67%) Step #6: adding: Http (deflated 67%) Step #6: adding: HttpWithProxy (deflated 67%) Step #6: adding: MultipartParser (deflated 67%) Step #6: adding: PerMessageDeflate (deflated 67%) Step #6: adding: QueryParser (deflated 67%) Step #6: adding: QueryParser.dict (deflated 13%) Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: TopicTree (deflated 68%) Step #6: adding: TopicTree.dict (deflated 39%) Step #6: adding: WebSocket (deflated 67%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 0062f774e994: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Pull complete Step #7: 7eb39101e508: Download complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 166 0 0 100 166 0 693 --:--:-- --:--:-- --:--:-- 694 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24.8M 0 0 100 24.8M 0 64.7M --:--:-- --:--:-- --:--:-- 64.8M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 171 0 0 100 171 0 413 --:--:-- --:--:-- --:--:-- 414 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 36 0 0 100 36 0 148 --:--:-- --:--:-- --:--:-- 149 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/uwebsockets Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd fuzzing Step #12 - "compile-honggfuzz-address-x86_64": + make oss-fuzz Step #12 - "compile-honggfuzz-address-x86_64": cp *.dict /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": # Compile uSockets without -flto Step #12 - "compile-honggfuzz-address-x86_64": rm -rf *.o Step #12 - "compile-honggfuzz-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #12 - "compile-honggfuzz-address-x86_64": # Link against object files Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/honggfuzz-address-x86_64/EpollHelloWorld /usr/lib/libFuzzingEngine.a *.o Step #12 - "compile-honggfuzz-address-x86_64": rm -f EpollHelloWorld.o Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/honggfuzz-address-x86_64/AsyncEpollHelloWorld /usr/lib/libFuzzingEngine.a *.o Step #12 - "compile-honggfuzz-address-x86_64": rm -f AsyncEpollHelloWorld.o Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/honggfuzz-address-x86_64/EpollEchoServer /usr/lib/libFuzzingEngine.a *.o Step #12 - "compile-honggfuzz-address-x86_64": rm -f EpollEchoServer.o Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/honggfuzz-address-x86_64/EpollEchoServerPubSub /usr/lib/libFuzzingEngine.a *.o Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 Extensions.cpp -o /workspace/out/honggfuzz-address-x86_64/Extensions /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 QueryParser.cpp -o /workspace/out/honggfuzz-address-x86_64/QueryParser /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/honggfuzz-address-x86_64/MultipartParser /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/honggfuzz-address-x86_64/WebSocket /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 Http.cpp -o /workspace/out/honggfuzz-address-x86_64/Http /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/honggfuzz-address-x86_64/HttpWithProxy /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/honggfuzz-address-x86_64/PerMessageDeflate /usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++17 -O3 TopicTree.cpp -o /workspace/out/honggfuzz-address-x86_64/TopicTree /usr/lib/libFuzzingEngine.a Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/Extensions Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/PerMessageDeflate Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/WebSocket Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/QueryParser Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/TopicTree Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/Http Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/HttpWithProxy Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/EpollHelloWorld Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/AsyncEpollHelloWorld Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/EpollEchoServerPubSub Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/MultipartParser Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpgu578foo/EpollEchoServer Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/uwebsockets Step #15: adding: AsyncEpollHelloWorld (deflated 66%) Step #15: adding: AsyncEpollHelloWorld.dict (deflated 34%) Step #15: adding: EpollEchoServer (deflated 66%) Step #15: adding: EpollEchoServer.dict (deflated 34%) Step #15: adding: EpollEchoServerPubSub (deflated 66%) Step #15: adding: EpollEchoServerPubSub.dict (deflated 34%) Step #15: adding: EpollHelloWorld (deflated 66%) Step #15: adding: EpollHelloWorld.dict (deflated 34%) Step #15: adding: Extensions (deflated 67%) Step #15: adding: Http (deflated 66%) Step #15: adding: HttpWithProxy (deflated 66%) Step #15: adding: MultipartParser (deflated 67%) Step #15: adding: PerMessageDeflate (deflated 67%) Step #15: adding: QueryParser (deflated 67%) Step #15: adding: QueryParser.dict (deflated 13%) Step #15: adding: TopicTree (deflated 67%) Step #15: adding: TopicTree.dict (deflated 39%) Step #15: adding: WebSocket (deflated 67%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 166 0 0 100 166 0 713 --:--:-- --:--:-- --:--:-- 715 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 18.0M 0 0 100 18.0M 0 41.1M --:--:-- --:--:-- --:--:-- 41.1M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 171 0 0 100 171 0 576 --:--:-- --:--:-- --:--:-- 577 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 36 0 0 100 36 0 131 --:--:-- --:--:-- --:--:-- 131 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/uwebsockets Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd fuzzing Step #21 - "compile-libfuzzer-address-x86_64": + make oss-fuzz Step #21 - "compile-libfuzzer-address-x86_64": cp *.dict /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": # Compile uSockets without -flto Step #21 - "compile-libfuzzer-address-x86_64": rm -rf *.o Step #21 - "compile-libfuzzer-address-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #21 - "compile-libfuzzer-address-x86_64": # Link against object files Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/libfuzzer-address-x86_64/EpollHelloWorld -fsanitize=fuzzer *.o Step #21 - "compile-libfuzzer-address-x86_64": rm -f EpollHelloWorld.o Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/libfuzzer-address-x86_64/AsyncEpollHelloWorld -fsanitize=fuzzer *.o Step #21 - "compile-libfuzzer-address-x86_64": rm -f AsyncEpollHelloWorld.o Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/libfuzzer-address-x86_64/EpollEchoServer -fsanitize=fuzzer *.o Step #21 - "compile-libfuzzer-address-x86_64": rm -f EpollEchoServer.o Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/libfuzzer-address-x86_64/EpollEchoServerPubSub -fsanitize=fuzzer *.o Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 Extensions.cpp -o /workspace/out/libfuzzer-address-x86_64/Extensions -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 QueryParser.cpp -o /workspace/out/libfuzzer-address-x86_64/QueryParser -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/libfuzzer-address-x86_64/MultipartParser -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/libfuzzer-address-x86_64/WebSocket -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-address-x86_64/Http -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-address-x86_64/HttpWithProxy -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/libfuzzer-address-x86_64/PerMessageDeflate -fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 TopicTree.cpp -o /workspace/out/libfuzzer-address-x86_64/TopicTree -fsanitize=fuzzer Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/Extensions Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/PerMessageDeflate Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/WebSocket Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/QueryParser Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/TopicTree Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/Http Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/HttpWithProxy Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/EpollHelloWorld Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/AsyncEpollHelloWorld Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/EpollEchoServerPubSub Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/MultipartParser Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpet74zkw4/EpollEchoServer Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/uwebsockets Step #24: adding: AsyncEpollHelloWorld (deflated 67%) Step #24: adding: AsyncEpollHelloWorld.dict (deflated 34%) Step #24: adding: EpollEchoServer (deflated 67%) Step #24: adding: EpollEchoServer.dict (deflated 34%) Step #24: adding: EpollEchoServerPubSub (deflated 67%) Step #24: adding: EpollEchoServerPubSub.dict (deflated 34%) Step #24: adding: EpollHelloWorld (deflated 67%) Step #24: adding: EpollHelloWorld.dict (deflated 34%) Step #24: adding: Extensions (deflated 67%) Step #24: adding: Http (deflated 67%) Step #24: adding: HttpWithProxy (deflated 67%) Step #24: adding: MultipartParser (deflated 67%) Step #24: adding: PerMessageDeflate (deflated 67%) Step #24: adding: QueryParser (deflated 67%) Step #24: adding: QueryParser.dict (deflated 13%) Step #24: adding: TopicTree (deflated 67%) Step #24: adding: TopicTree.dict (deflated 39%) Step #24: adding: WebSocket (deflated 67%) Step #24: adding: llvm-symbolizer (deflated 66%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 166 0 0 100 166 0 745 --:--:-- --:--:-- --:--:-- 747 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 24.8M 0 0 100 24.8M 0 68.4M --:--:-- --:--:-- --:--:-- 68.5M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 171 0 0 100 171 0 488 --:--:-- --:--:-- --:--:-- 489 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 36 0 0 100 36 0 136 --:--:-- --:--:-- --:--:-- 136 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/uwebsockets Finished Step #29 Starting Step #30 - "compile-libfuzzer-undefined-x86_64" Step #30 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #30 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #30 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #30 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-undefined-x86_64": + cd fuzzing Step #30 - "compile-libfuzzer-undefined-x86_64": + make oss-fuzz Step #30 - "compile-libfuzzer-undefined-x86_64": cp *.dict /workspace/out/libfuzzer-undefined-x86_64 Step #30 - "compile-libfuzzer-undefined-x86_64": # Compile uSockets without -flto Step #30 - "compile-libfuzzer-undefined-x86_64": rm -rf *.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -DLIBUS_NO_SSL -std=c11 -I../uSockets/src -O3 -c ../uSockets/src/*.c ../uSockets/src/eventing/*.c ../uSockets/src/crypto/*.c Step #30 - "compile-libfuzzer-undefined-x86_64": # Link against object files Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollHelloWorld.cpp -o /workspace/out/libfuzzer-undefined-x86_64/EpollHelloWorld -fsanitize=fuzzer *.o Step #30 - "compile-libfuzzer-undefined-x86_64": rm -f EpollHelloWorld.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src AsyncEpollHelloWorld.cpp -o /workspace/out/libfuzzer-undefined-x86_64/AsyncEpollHelloWorld -fsanitize=fuzzer *.o Step #30 - "compile-libfuzzer-undefined-x86_64": rm -f AsyncEpollHelloWorld.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServer.cpp -o /workspace/out/libfuzzer-undefined-x86_64/EpollEchoServer -fsanitize=fuzzer *.o Step #30 - "compile-libfuzzer-undefined-x86_64": rm -f EpollEchoServer.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wl,--wrap=getpeername,--wrap=sendto,--wrap=send,--wrap=recv,--wrap=read,--wrap=listen,--wrap=getaddrinfo,--wrap=freeaddrinfo,--wrap=setsockopt,--wrap=fcntl,--wrap=bind,--wrap=socket,--wrap=epoll_wait,--wrap=epoll_create1,--wrap=timerfd_settime,--wrap=close,--wrap=accept4,--wrap=eventfd,--wrap=timerfd_create,--wrap=epoll_ctl,--wrap=shutdown -std=c++17 -O3 -DUWS_MOCK_ZLIB -I../src -I../uSockets/src EpollEchoServerPubSub.cpp -o /workspace/out/libfuzzer-undefined-x86_64/EpollEchoServerPubSub -fsanitize=fuzzer *.o Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 Extensions.cpp -o /workspace/out/libfuzzer-undefined-x86_64/Extensions -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 QueryParser.cpp -o /workspace/out/libfuzzer-undefined-x86_64/QueryParser -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 MultipartParser.cpp -o /workspace/out/libfuzzer-undefined-x86_64/MultipartParser -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 -I../uSockets/src WebSocket.cpp -o /workspace/out/libfuzzer-undefined-x86_64/WebSocket -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-undefined-x86_64/Http -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -DUWS_WITH_PROXY -std=c++17 -O3 Http.cpp -o /workspace/out/libfuzzer-undefined-x86_64/HttpWithProxy -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -DUWS_MOCK_ZLIB -std=c++17 -O3 PerMessageDeflate.cpp -o /workspace/out/libfuzzer-undefined-x86_64/PerMessageDeflate -fsanitize=fuzzer Step #30 - "compile-libfuzzer-undefined-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++17 -O3 TopicTree.cpp -o /workspace/out/libfuzzer-undefined-x86_64/TopicTree -fsanitize=fuzzer Finished Step #30 - "compile-libfuzzer-undefined-x86_64" Starting Step #31 - "build-check-libfuzzer-undefined-x86_64" Step #31 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/Extensions Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/PerMessageDeflate Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/WebSocket Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/QueryParser Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/TopicTree Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/Http Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/HttpWithProxy Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/EpollHelloWorld Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/AsyncEpollHelloWorld Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/MultipartParser Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/EpollEchoServer Step #31 - "build-check-libfuzzer-undefined-x86_64": Retrying failed fuzz targets sequentially 3 Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/EpollHelloWorld Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpnmkk_sz9/EpollEchoServer Step #31 - "build-check-libfuzzer-undefined-x86_64": Broken fuzz targets 3 Step #31 - "build-check-libfuzzer-undefined-x86_64": ('/tmp/not-out/tmpnmkk_sz9/EpollHelloWorld', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpnmkk_sz9/EpollHelloWorld'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpnmkk_sz9/EpollHelloWorld seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpnmkk_sz9/EpollHelloWorld -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollHelloWorld.dict < /dev/null\nDictionary: 12 entries\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (6407 inline 8-bit counters): 6407 [0x55698cead7e8, 0x55698ceaf0ef), \nINFO: Loaded 1 PC tables (6407 PCs): 6407 [0x55698ceaf0f0,0x55698cec8160), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\nEpollHelloWorld.cpp:20:20: runtime error: upcast of address 0x7fff5ccd3e08 with insufficient space for an object of type 'uWS::CachingApp'\n0x7fff5ccd3e08: note: pointer points here\n 00 00 00 00 50 ed 26 90 69 55 00 00 00 00 27 90 69 55 00 00 20 00 27 90 69 55 00 00 20 00 27 90\n ^ \n #0 0x55698cd8534a in test() /src/uWebSockets/fuzzing/EpollHelloWorld.cpp:20:20\n #1 0x55698cd830ad in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2\n #2 0x55698cce5690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #3 0x55698cce6ba1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #4 0x55698cce7132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #5 0x55698ccd626b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #6 0x55698cd01642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #7 0x7fe9ff7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #8 0x55698ccc8aed in _start (/tmp/not-out/tmpnmkk_sz9/EpollHelloWorld+0x60aed)\n\nDEDUP_TOKEN: test()--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)\nSUMMARY: UndefinedBehaviorSanitizer: undefined-behavior EpollHelloWorld.cpp:20:20 \nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #31 - "build-check-libfuzzer-undefined-x86_64": BAD BUILD: /tmp/not-out/tmpnmkk_sz9/EpollHelloWorld seems to have either startup crash or exit: Step #31 - "build-check-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #31 - "build-check-libfuzzer-undefined-x86_64": /tmp/not-out/tmpnmkk_sz9/EpollHelloWorld -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollHelloWorld.dict < /dev/null Step #31 - "build-check-libfuzzer-undefined-x86_64": Dictionary: 12 entries Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Seed: 1337 Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 modules (6407 inline 8-bit counters): 6407 [0x55e87c6837e8, 0x55e87c6850ef), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 PC tables (6407 PCs): 6407 [0x55e87c6850f0,0x55e87c69e160), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #31 - "build-check-libfuzzer-undefined-x86_64": EpollHelloWorld.cpp:20:20: runtime error: upcast of address 0x7ffe36063558 with insufficient space for an object of type 'uWS::CachingApp' Step #31 - "build-check-libfuzzer-undefined-x86_64": 0x7ffe36063558: note: pointer points here Step #31 - "build-check-libfuzzer-undefined-x86_64": 00 00 00 00 50 3d 8b b8 e8 55 00 00 00 50 8b b8 e8 55 00 00 20 50 8b b8 e8 55 00 00 20 50 8b b8 Step #31 - "build-check-libfuzzer-undefined-x86_64": ^ Step #31 - "build-check-libfuzzer-undefined-x86_64": #0 0x55e87c55b34a in test() /src/uWebSockets/fuzzing/EpollHelloWorld.cpp:20:20 Step #31 - "build-check-libfuzzer-undefined-x86_64": #1 0x55e87c5590ad in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2 Step #31 - "build-check-libfuzzer-undefined-x86_64": #2 0x55e87c4bb690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #31 - "build-check-libfuzzer-undefined-x86_64": #3 0x55e87c4bcba1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #4 0x55e87c4bd132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #5 0x55e87c4ac26b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #31 - "build-check-libfuzzer-undefined-x86_64": #6 0x55e87c4d7642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #31 - "build-check-libfuzzer-undefined-x86_64": #7 0x7fcc03c73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #31 - "build-check-libfuzzer-undefined-x86_64": #8 0x55e87c49eaed in _start (/tmp/not-out/tmpnmkk_sz9/EpollHelloWorld+0x60aed) Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": DEDUP_TOKEN: test()--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) Step #31 - "build-check-libfuzzer-undefined-x86_64": SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior EpollHelloWorld.cpp:20:20 Step #31 - "build-check-libfuzzer-undefined-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #31 - "build-check-libfuzzer-undefined-x86_64": Base64: Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": ('/tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollEchoServerPubSub.dict < /dev/null\nDictionary: 12 entries\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (6617 inline 8-bit counters): 6617 [0x56501318f8f8, 0x5650131912d1), \nINFO: Loaded 1 PC tables (6617 PCs): 6617 [0x5650131912d8,0x5650131ab068), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\n../src/App.h:441:26: runtime error: downcast of address 0x56501bc84820 with insufficient space for an object of type 'uWS::CachingApp'\n0x56501bc84820: note: pointer points here\n 00 00 00 00 80 dd c8 1b 50 56 00 00 50 f0 c8 1b 50 56 00 00 70 f0 c8 1b 50 56 00 00 70 f0 c8 1b\n ^ \n #0 0x565013065bc0 in ws /src/uWebSockets/fuzzing/../src/App.h:441:26\n #1 0x565013065bc0 in test() /src/uWebSockets/fuzzing/EpollEchoServerPubSub.cpp:29:10\n #2 0x5650130620ad in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2\n #3 0x565012fc4690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #4 0x565012fc5ba1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3\n #5 0x565012fc6132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #6 0x565012fb526b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #7 0x565012fe0642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #8 0x7fc9239da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #9 0x565012fa7aed in _start (/tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub+0x61aed)\n\nDEDUP_TOKEN: ws--test()--LLVMFuzzerTestOneInput\nSUMMARY: UndefinedBehaviorSanitizer: undefined-behavior ../src/App.h:441:26 \nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n\n\nartifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709\nBase64: \n", stderr=b'')) Step #31 - "build-check-libfuzzer-undefined-x86_64": BAD BUILD: /tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub seems to have either startup crash or exit: Step #31 - "build-check-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #31 - "build-check-libfuzzer-undefined-x86_64": /tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollEchoServerPubSub.dict < /dev/null Step #31 - "build-check-libfuzzer-undefined-x86_64": Dictionary: 12 entries Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Seed: 1337 Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 modules (6617 inline 8-bit counters): 6617 [0x564c0d4158f8, 0x564c0d4172d1), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 PC tables (6617 PCs): 6617 [0x564c0d4172d8,0x564c0d431068), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #31 - "build-check-libfuzzer-undefined-x86_64": ../src/App.h:441:26: runtime error: downcast of address 0x564c45abc820 with insufficient space for an object of type 'uWS::CachingApp' Step #31 - "build-check-libfuzzer-undefined-x86_64": 0x564c45abc820: note: pointer points here Step #31 - "build-check-libfuzzer-undefined-x86_64": 00 00 00 00 80 5d ac 45 4c 56 00 00 50 70 ac 45 4c 56 00 00 70 70 ac 45 4c 56 00 00 70 70 ac 45 Step #31 - "build-check-libfuzzer-undefined-x86_64": ^ Step #31 - "build-check-libfuzzer-undefined-x86_64": #0 0x564c0d2ebbc0 in ws /src/uWebSockets/fuzzing/../src/App.h:441:26 Step #31 - "build-check-libfuzzer-undefined-x86_64": #1 0x564c0d2ebbc0 in test() /src/uWebSockets/fuzzing/EpollEchoServerPubSub.cpp:29:10 Step #31 - "build-check-libfuzzer-undefined-x86_64": #2 0x564c0d2e80ad in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2 Step #31 - "build-check-libfuzzer-undefined-x86_64": #3 0x564c0d24a690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #31 - "build-check-libfuzzer-undefined-x86_64": #4 0x564c0d24bba1 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:807:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #5 0x564c0d24c132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #6 0x564c0d23b26b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #31 - "build-check-libfuzzer-undefined-x86_64": #7 0x564c0d266642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #31 - "build-check-libfuzzer-undefined-x86_64": #8 0x7fca0dc48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #31 - "build-check-libfuzzer-undefined-x86_64": #9 0x564c0d22daed in _start (/tmp/not-out/tmpnmkk_sz9/EpollEchoServerPubSub+0x61aed) Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": DEDUP_TOKEN: ws--test()--LLVMFuzzerTestOneInput Step #31 - "build-check-libfuzzer-undefined-x86_64": SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior ../src/App.h:441:26 Step #31 - "build-check-libfuzzer-undefined-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #31 - "build-check-libfuzzer-undefined-x86_64": Base64: Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": ('/tmp/not-out/tmpnmkk_sz9/EpollEchoServer', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmpnmkk_sz9/EpollEchoServer'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmpnmkk_sz9/EpollEchoServer seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmpnmkk_sz9/EpollEchoServer -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollEchoServer.dict < /dev/null\nDictionary: 12 entries\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (6908 inline 8-bit counters): 6908 [0x562e8f8b5360, 0x562e8f8b6e5c), \nINFO: Loaded 1 PC tables (6908 PCs): 6908 [0x562e8f8b6e60,0x562e8f8d1e20), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\nINFO: A corpus is not provided, starting from an empty corpus\nEpollEchoServer.cpp:40:20: runtime error: upcast of address 0x7fff29770d98 with insufficient space for an object of type 'uWS::CachingApp'\n0x7fff29770d98: note: pointer points here\n 2e 56 00 00 40 8d 1c d0 2e 56 00 00 10 a0 1c d0 2e 56 00 00 30 a0 1c d0 2e 56 00 00 30 a0 1c d0\n ^ \n #0 0x562e8f78738f in test() /src/uWebSockets/fuzzing/EpollEchoServer.cpp:40:20\n #1 0x562e8f7870c6 in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2\n #2 0x562e8f6e7690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #3 0x562e8f6e6eb5 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #4 0x562e8f6e8d16 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5\n #5 0x562e8f6e9132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3\n #6 0x562e8f6d826b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #7 0x562e8f703642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #8 0x7efdfca4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #9 0x562e8f6caaed in _start (/tmp/not-out/tmpnmkk_sz9/EpollEchoServer+0x64aed)\n\nDEDUP_TOKEN: test()--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long)\nSUMMARY: UndefinedBehaviorSanitizer: undefined-behavior EpollEchoServer.cpp:40:20 \nMS: 0 ; base unit: 0000000000000000000000000000000000000000\n0xa,\n\\012\nartifact_prefix='./'; Test unit written to ./crash-adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\nBase64: Cg==\n", stderr=b'')) Step #31 - "build-check-libfuzzer-undefined-x86_64": BAD BUILD: /tmp/not-out/tmpnmkk_sz9/EpollEchoServer seems to have either startup crash or exit: Step #31 - "build-check-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #31 - "build-check-libfuzzer-undefined-x86_64": /tmp/not-out/tmpnmkk_sz9/EpollEchoServer -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 -dict=EpollEchoServer.dict < /dev/null Step #31 - "build-check-libfuzzer-undefined-x86_64": Dictionary: 12 entries Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Seed: 1337 Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 modules (6908 inline 8-bit counters): 6908 [0x56200ee61360, 0x56200ee62e5c), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: Loaded 1 PC tables (6908 PCs): 6908 [0x56200ee62e60,0x56200ee7de20), Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #31 - "build-check-libfuzzer-undefined-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #31 - "build-check-libfuzzer-undefined-x86_64": EpollEchoServer.cpp:40:20: runtime error: upcast of address 0x7fffd53d1e68 with insufficient space for an object of type 'uWS::CachingApp' Step #31 - "build-check-libfuzzer-undefined-x86_64": 0x7fffd53d1e68: note: pointer points here Step #31 - "build-check-libfuzzer-undefined-x86_64": 20 56 00 00 40 2d 06 1e 20 56 00 00 10 40 06 1e 20 56 00 00 30 40 06 1e 20 56 00 00 30 40 06 1e Step #31 - "build-check-libfuzzer-undefined-x86_64": ^ Step #31 - "build-check-libfuzzer-undefined-x86_64": #0 0x56200ed3338f in test() /src/uWebSockets/fuzzing/EpollEchoServer.cpp:40:20 Step #31 - "build-check-libfuzzer-undefined-x86_64": #1 0x56200ed330c6 in LLVMFuzzerTestOneInput /src/uWebSockets/fuzzing/./libEpollFuzzer/epoll_fuzzer.h:740:2 Step #31 - "build-check-libfuzzer-undefined-x86_64": #2 0x56200ec93690 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #31 - "build-check-libfuzzer-undefined-x86_64": #3 0x56200ec92eb5 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #31 - "build-check-libfuzzer-undefined-x86_64": #4 0x56200ec94d16 in fuzzer::Fuzzer::ReadAndExecuteSeedCorpora(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:812:5 Step #31 - "build-check-libfuzzer-undefined-x86_64": #5 0x56200ec95132 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:867:3 Step #31 - "build-check-libfuzzer-undefined-x86_64": #6 0x56200ec8426b in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #31 - "build-check-libfuzzer-undefined-x86_64": #7 0x56200ecaf642 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #31 - "build-check-libfuzzer-undefined-x86_64": #8 0x7f946ba91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #31 - "build-check-libfuzzer-undefined-x86_64": #9 0x56200ec76aed in _start (/tmp/not-out/tmpnmkk_sz9/EpollEchoServer+0x64aed) Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": DEDUP_TOKEN: test()--LLVMFuzzerTestOneInput--fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) Step #31 - "build-check-libfuzzer-undefined-x86_64": SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior EpollEchoServer.cpp:40:20 Step #31 - "build-check-libfuzzer-undefined-x86_64": MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #31 - "build-check-libfuzzer-undefined-x86_64": 0xa, Step #31 - "build-check-libfuzzer-undefined-x86_64": \012 Step #31 - "build-check-libfuzzer-undefined-x86_64": artifact_prefix='./'; Test unit written to ./crash-adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #31 - "build-check-libfuzzer-undefined-x86_64": Base64: Cg== Step #31 - "build-check-libfuzzer-undefined-x86_64": Step #31 - "build-check-libfuzzer-undefined-x86_64": ERROR: 25.0% of fuzz targets seem to be broken. See the list above for a detailed information. Step #31 - "build-check-libfuzzer-undefined-x86_64": ******************************************************************************** Step #31 - "build-check-libfuzzer-undefined-x86_64": Build checks failed. Step #31 - "build-check-libfuzzer-undefined-x86_64": To reproduce, run: Step #31 - "build-check-libfuzzer-undefined-x86_64": python infra/helper.py build_image uwebsockets Step #31 - "build-check-libfuzzer-undefined-x86_64": python infra/helper.py build_fuzzers --sanitizer undefined --engine libfuzzer --architecture x86_64 uwebsockets Step #31 - "build-check-libfuzzer-undefined-x86_64": python infra/helper.py check_build --sanitizer undefined --engine libfuzzer --architecture x86_64 uwebsockets Step #31 - "build-check-libfuzzer-undefined-x86_64": ******************************************************************************** Finished Step #31 - "build-check-libfuzzer-undefined-x86_64" ERROR ERROR: build step 31 "gcr.io/cloud-builders/docker" failed: step exited with non-zero status: 1