starting build "3d5561ed-f300-47ab-b66d-0a9c44fa18e2" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7" Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Sending build context to Docker daemon 5.632kB Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": b549f31133a9: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 6dd5961d692b: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 9a9658e25b8a: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 82182e8f92cb: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1810409b6ceb: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 578bed952942: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 031922ef1ad8: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 4634f64188b3: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": b0e1c4265b07: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": fa68df18bc87: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 61b80708dca3: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 18f751c0abd3: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": bc7d87156ef0: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": d9f6afa96ced: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 0d4a5fc0bc78: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 045e14ded8ab: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8ce3bef6e352: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1810409b6ceb: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ce5d28093142: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 578bed952942: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8dfb94c34e3c: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 031922ef1ad8: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 3eb70e7a6cfd: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": f1c042e217d3: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 87b16c091ffd: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 495e8b60812c: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 138bd700ca70: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 490cb0d67cad: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 4634f64188b3: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": db7240b611b7: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": c85610d7ecf2: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": b0e1c4265b07: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": fa68df18bc87: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": baafaeca26cf: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 045e14ded8ab: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 61b80708dca3: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 2cfd06514306: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8ce3bef6e352: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 18f751c0abd3: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1cf70f5c2db3: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 7d2f4ffe73be: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ce5d28093142: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": bc7d87156ef0: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 87b16c091ffd: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 44ca07238137: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8dfb94c34e3c: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": d9f6afa96ced: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": c9f7989cf0cc: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 495e8b60812c: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 177d37e3b2f2: Pulling fs layer Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 490cb0d67cad: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 3eb70e7a6cfd: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": db7240b611b7: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": c85610d7ecf2: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": c9f7989cf0cc: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": baafaeca26cf: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 44ca07238137: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 2cfd06514306: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 177d37e3b2f2: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 7d2f4ffe73be: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 0d4a5fc0bc78: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1cf70f5c2db3: Waiting Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 9a9658e25b8a: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 9a9658e25b8a: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": b549f31133a9: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": b549f31133a9: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1810409b6ceb: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 82182e8f92cb: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 82182e8f92cb: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 578bed952942: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 578bed952942: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 4634f64188b3: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 6dd5961d692b: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 6dd5961d692b: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": b0e1c4265b07: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": b549f31133a9: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 61b80708dca3: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 61b80708dca3: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 18f751c0abd3: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 18f751c0abd3: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": bc7d87156ef0: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": bc7d87156ef0: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": d9f6afa96ced: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": d9f6afa96ced: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 0d4a5fc0bc78: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": fa68df18bc87: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": fa68df18bc87: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 045e14ded8ab: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8ce3bef6e352: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8ce3bef6e352: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ce5d28093142: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ce5d28093142: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8dfb94c34e3c: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8dfb94c34e3c: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 3eb70e7a6cfd: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 3eb70e7a6cfd: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": f1c042e217d3: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": f1c042e217d3: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 87b16c091ffd: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 87b16c091ffd: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 031922ef1ad8: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 031922ef1ad8: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 495e8b60812c: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 495e8b60812c: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 138bd700ca70: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 138bd700ca70: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 490cb0d67cad: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": db7240b611b7: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": c85610d7ecf2: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": baafaeca26cf: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": baafaeca26cf: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 2cfd06514306: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 2cfd06514306: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 7d2f4ffe73be: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 7d2f4ffe73be: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1cf70f5c2db3: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1cf70f5c2db3: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 44ca07238137: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 44ca07238137: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": c9f7989cf0cc: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 177d37e3b2f2: Verifying Checksum Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 177d37e3b2f2: Download complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 6dd5961d692b: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 9a9658e25b8a: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 82182e8f92cb: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1810409b6ceb: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 578bed952942: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 031922ef1ad8: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 4634f64188b3: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": b0e1c4265b07: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": fa68df18bc87: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 61b80708dca3: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 18f751c0abd3: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": bc7d87156ef0: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": d9f6afa96ced: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 0d4a5fc0bc78: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 045e14ded8ab: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8ce3bef6e352: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ce5d28093142: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 8dfb94c34e3c: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 3eb70e7a6cfd: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": f1c042e217d3: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 87b16c091ffd: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 495e8b60812c: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 138bd700ca70: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 490cb0d67cad: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": db7240b611b7: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": c85610d7ecf2: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": baafaeca26cf: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 2cfd06514306: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 1cf70f5c2db3: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 7d2f4ffe73be: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 44ca07238137: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": c9f7989cf0cc: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 177d37e3b2f2: Pull complete Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Digest: sha256:7478e98725150719636bccc644be68a257b758c9835cc8314616d9c3fc533309 Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ---> 6afc04b4c557 Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ---> Running in a10c7be65dd8 Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Fetched 383 kB in 1s (387 kB/s) Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Reading package lists... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Reading package lists... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Building dependency tree... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Reading state information... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": make is already the newest version (4.2.1-1.2). Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": make set to manually installed. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": wget is already the newest version (1.20.3-1ubuntu2.1). Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": The following additional packages will be installed: Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": python2.7-minimal Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Suggested packages: Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": python2-doc python-tk python2.7-doc binfmt-support Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": The following NEW packages will be installed: Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": python2.7 python2.7-minimal Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Need to get 4163 kB of archives. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": After this operation, 22.8 MB of additional disk space will be used. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Fetched 4163 kB in 1s (3163 kB/s) Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package libpython2.7-minimal:amd64. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17394 files and directories currently installed.) Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package python2.7-minimal. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package python2-minimal. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package mime-support. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking mime-support (3.64ubuntu1) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package python2.7. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package libpython2-stdlib:amd64. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package python2. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18170 files and directories currently installed.) Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking python2 (2.7.17-2ubuntu4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package libmagic-mgc. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking libmagic-mgc (1:5.38-4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package libmagic1:amd64. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package file. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking file (1:5.38-4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Selecting previously unselected package python-is-python2. Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Unpacking python-is-python2 (2.7.17-4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up mime-support (3.64ubuntu1) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up libmagic-mgc (1:5.38-4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up libmagic1:amd64 (1:5.38-4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up file (1:5.38-4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up python2 (2.7.17-2ubuntu4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Setting up python-is-python2 (2.7.17-4) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Removing intermediate container a10c7be65dd8 Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ---> 9de1a679ce0f Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ---> Running in 69b19b9cef1f Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Cloning into 'zstd'... Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Removing intermediate container 69b19b9cef1f Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ---> b8a220be18c6 Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Step 4/5 : WORKDIR zstd Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ---> Running in 7478e5962b7b Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Removing intermediate container 7478e5962b7b Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ---> 8f8ff842112f Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": ---> e3d44d779a9a Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Successfully built e3d44d779a9a Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Successfully tagged gcr.io/oss-fuzz/zstd:latest Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zstd:latest Finished Step #1 - "build-b88cb1b7-9175-42ec-a9a9-33b0061727a7" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileChaVoO Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/zstd/.git Step #2 - "srcmap": + GIT_DIR=/src/zstd Step #2 - "srcmap": + cd /src/zstd Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7f0519dcfd67486a83848b3ced4d91f55b6fbf19 Step #2 - "srcmap": + jq_inplace /tmp/fileChaVoO '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "7f0519dcfd67486a83848b3ced4d91f55b6fbf19" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileYlsy7b Step #2 - "srcmap": + cat /tmp/fileChaVoO Step #2 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "7f0519dcfd67486a83848b3ced4d91f55b6fbf19" }' Step #2 - "srcmap": + mv /tmp/fileYlsy7b /tmp/fileChaVoO Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileChaVoO Step #2 - "srcmap": + rm /tmp/fileChaVoO Step #2 - "srcmap": { Step #2 - "srcmap": "/src/zstd": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/facebook/zstd", Step #2 - "srcmap": "rev": "7f0519dcfd67486a83848b3ced4d91f55b6fbf19" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + cd tests/fuzz Step #3 - "compile-afl-address-x86_64": + make -j seedcorpora Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.114.3140.82.114.3 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #3 - "compile-afl-address-x86_64": 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.114.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #3 - "compile-afl-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=9ddb7f3136012f839c03dec7f7fe2501d5a048a30c2226c8d400a02ace192f05&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=9ddb7f3136012f839c03dec7f7fe2501d5a048a30c2226c8d400a02ace192f05&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.108.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=54fc34a193cf7c2248e7ab9822f6b794f932af2d3b17945190f3c73fb1ef6bd4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=54fc34a193cf7c2248e7ab9822f6b794f932af2d3b17945190f3c73fb1ef6bd4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=be2b29e12ab8ff7b801e322a8127a62834e8ea8459ee9a09c44eb55025d630ed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=be2b29e12ab8ff7b801e322a8127a62834e8ea8459ee9a09c44eb55025d630ed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=540308a54e57f5115ef5bc3a87352be0c17aa34fbdad7706e0b02d0d1aa4476e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=540308a54e57f5115ef5bc3a87352be0c17aa34fbdad7706e0b02d0d1aa4476e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=ebcc0876bfb860aa11960d6a961ce60e584935e77e9f6d4fa3a6c29a9120a573&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=ebcc0876bfb860aa11960d6a961ce60e584935e77e9f6d4fa3a6c29a9120a573&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=fd130ef046b0c5ceed2edc0478c8336fa4fb4023571f2c3afa35380662af092d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=fd130ef046b0c5ceed2edc0478c8336fa4fb4023571f2c3afa35380662af092d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=e24a98408b68a7c7495083b520b21a0aa8ee7342bf46dae030d0905957510f7a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=c2bbdbbc084ce537ddee50f41468d7590b7d37f40be626b83b56e90eb89b56a8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=e24a98408b68a7c7495083b520b21a0aa8ee7342bf46dae030d0905957510f7a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=c2bbdbbc084ce537ddee50f41468d7590b7d37f40be626b83b56e90eb89b56a8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=29f4bce39f8046610dcb101a654face58fa4db332d3897c5c7ea08fa18df4f67&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=29f4bce39f8046610dcb101a654face58fa4db332d3897c5c7ea08fa18df4f67&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133185.199.108.133, , 185.199.108.133185.199.109.133, , 185.199.109.133185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... , ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=a7c1b66f3f8b6489e421d4583588222b12223612af305a6282135d7861337c8f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=a7c1b66f3f8b6489e421d4583588222b12223612af305a6282135d7861337c8f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.108.133, 185.199.109.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=1d39fe0f97d5f60062286578e97ebcd1206749858bf6fba685b88dcce967262d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=1d39fe0f97d5f60062286578e97ebcd1206749858bf6fba685b88dcce967262d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=8592a45c7c42c25499cbe3225af137687886b8a495cf11c98ca396b81363374e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=8592a45c7c42c25499cbe3225af137687886b8a495cf11c98ca396b81363374e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=b5a29aee9946c9ec47d30eb082d679775a9aedbf86da56e90c91f315378e1262&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=b5a29aee9946c9ec47d30eb082d679775a9aedbf86da56e90c91f315378e1262&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=bfd479686486db9ed3d74583872256e92c3ef1e78484c7fd5887534011357b3b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=bfd479686486db9ed3d74583872256e92c3ef1e78484c7fd5887534011357b3b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=2850b9940a68ebc3ddce82eff4a6834a4dabc11eed2412df1eafa11a3c369d79&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=2850b9940a68ebc3ddce82eff4a6834a4dabc11eed2412df1eafa11a3c369d79&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=9a955344bbdd8141dbd1188913de9374bd1709bf218841476ea1c60af6a53d17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=9a955344bbdd8141dbd1188913de9374bd1709bf218841476ea1c60af6a53d17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=fb0da0fd6653e0ca74123f710d761a38512e644109e77cc0fbdbe55e4c51ed92&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=fb0da0fd6653e0ca74123f710d761a38512e644109e77cc0fbdbe55e4c51ed92&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 185.199.110.133, 185.199.111.133, 185.199.108.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #3 - "compile-afl-address-x86_64": 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=03e04fe762c5fe64eaaba9dce07c68107c6042b1079d16f85bbbdb1d35f1f333&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=03e04fe762c5fe64eaaba9dce07c68107c6042b1079d16f85bbbdb1d35f1f333&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=37d8c33af88973b059c6f84866878c8a1d4454aaf8dd71d788e41d55e1e24ede&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=37d8c33af88973b059c6f84866878c8a1d4454aaf8dd71d788e41d55e1e24ede&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=6f382eb3360b0a438a142bb9b8c7bc9790e27d43218e9ff79edd3a31cde8c5a6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=6f382eb3360b0a438a142bb9b8c7bc9790e27d43218e9ff79edd3a31cde8c5a6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #3 - "compile-afl-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=9cbf1817151103a960c4b836fe2419740384b0bb1a4d6985696fe0157cee34fb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #3 - "compile-afl-address-x86_64": --2025-03-28 07:23:39-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072339Z&X-Amz-Expires=300&X-Amz-Signature=9cbf1817151103a960c4b836fe2419740384b0bb1a4d6985696fe0157cee34fb&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #3 - "compile-afl-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 185.199.111.133, 185.199.109.133, 185.199.108.133, ... Step #3 - "compile-afl-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #3 - "compile-afl-address-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s Length: 141065863 (135M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 379379 (370K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Length: 3043545 corpora/s 0%[ ] 0 --.-KB/s (2.9M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (11.0 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #3 - "compile-afl-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (8.35 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (17.2 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.04s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (9.46 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.06s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (15.5 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (18.8 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (42.0 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 200 OK Step #3 - "compile-afl-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #3 - "compile-afl-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (6.37 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (76.7 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.1s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (18.6 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/simple_deco 100%[===================>] 19.85M 109MB/s in 0.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (109 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M 79.5MB/s in 0.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (79.5 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/ge 85%[================> ] 29.05M 145MB/s corpora/bl 34%[=====> ] 21.72M 109MB/s corpora/si 17%[==> ] 23.97M 120MB/s corpora/generate_se 100%[===================>] 33.88M 154MB/s in 0.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:39 (154 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/di 13%[=> ] 27.96M 140MB/s corpora/ra 18%[==> ] 15.55M 77.6MB/s corpora/st 16%[==> ] 16.30M 81.5MB/s corpora/si 18%[==> ] 32.68M 163MB/s corpora/di 7%[> ] 7.84M 39.2MB/s corpora/di 6%[> ] 6.21M 31.0MB/s corpora/blo 89%[================> ] 56.31M 141MB/s corpora/sim 49%[========> ] 67.08M 168MB/s corpora/dic 34%[=====> ] 69.66M 174MB/s corpora/raw 41%[=======> ] 35.47M 88.4MB/s corpora/str 39%[======> ] 38.57M 96.4MB/s corpora/sim 46%[========> ] 81.78M 204MB/s corpora/dic 15%[==> ] 17.10M 42.6MB/s corpora/dic 14%[=> ] 14.24M 35.6MB/s corpora/block_round 100%[===================>] 62.87M 143MB/s in 0.4s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:40 (143 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/simp 81%[===============> ] 110.29M 184MB/s corpora/dict 59%[==========> ] 120.02M 200MB/s corpora/raw_ 64%[===========> ] 55.30M 92.0MB/s corpora/stre 61%[===========> ] 60.55M 101MB/s corpora/simp 74%[=============> ] 131.35M 219MB/s corpora/dict 23%[===> ] 26.31M 43.7MB/s corpora/dict 22%[===> ] 22.23M 36.9MB/s corpora/simple_roun 100%[===================>] 134.53M 189MB/s in 0.7s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:40 (189 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/simple_comp 100%[===================>] 177.08M 225MB/s in 0.8s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:40 (225 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dicti 83%[===============> ] 170.84M 214MB/s corpora/raw_d 88%[================> ] 75.77M 94.6MB/s corpora/strea 84%[===============> ] 83.65M 105MB/s corpora/dicti 31%[=====> ] 35.73M 44.6MB/s corpora/dicti 30%[=====> ] 30.28M 37.7MB/s corpora/raw_diction 100%[===================>] 85.46M 95.6MB/s in 0.9s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:40 (95.6 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictionary_ 100%[===================>] 203.39M 219MB/s in 0.9s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:40 (219 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/stream_roun 100%[===================>] 98.70M 106MB/s in 0.9s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:40 (106 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictio 41%[=======> ] 46.06M 46.0MB/s corpora/dictio 38%[======> ] 38.33M 38.2MB/s corpora/diction 50%[=========> ] 56.46M 47.0MB/s corpora/diction 47%[========> ] 46.99M 39.0MB/s corpora/dictiona 59%[==========> ] 66.79M 47.6MB/s corpora/dictiona 56%[==========> ] 56.08M 39.9MB/s corpora/dictionar 69%[============> ] 77.14M 48.1MB/s corpora/dictionar 66%[============> ] 65.24M 40.6MB/s corpora/dictionary 78%[==============> ] 87.90M 48.7MB/s corpora/dictionary 75%[==============> ] 74.40M 41.2MB/s corpora/dictionary_ 88%[================> ] 99.41M 49.6MB/s corpora/dictionary_ 84%[===============> ] 83.56M 41.6MB/s orpora/dictionary_d 99%[==================> ] 110.91M 50.3MB/s orpora/dictionary_s 94%[=================> ] 93.15M 42.2MB/s corpora/dictionary_ 100%[===================>] 111.76M 50.4MB/s in 2.2s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:41 (50.4 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": corpora/dictionary_ 100%[===================>] 98.70M 42.6MB/s in 2.3s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2025-03-28 07:23:42 (42.6 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": + ./fuzz.py build all Step #3 - "compile-afl-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #3 - "compile-afl-address-x86_64": LDFLAGS= Step #3 - "compile-afl-address-x86_64": make clean -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #3 - "compile-afl-address-x86_64": Cleaning completed Step #3 - "compile-afl-address-x86_64": make -j CC=/src/aflplusplus/afl-clang-fast CXX=/src/aflplusplus/afl-clang-fast++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a all Step #3 - "compile-afl-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 145 |  sizestream_round_trip.c:66:9_t: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 66 | int maxBlockSize con; Step #3 - "compile-afl-address-x86_64": s |  ^ Step #3 - "compile-afl-address-x86_64": t rBufSize = size; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 159 | size_t neededBufSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 42 | simple_compress.csize_t: 35:26: warning: consmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": t com35 | pr FessUedSize = ZZSTD_compress2( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": Z_dataProducer_t *producer = FUZZ_dadictionary_loader.cta:P72r:o26d:u cer_warning: cremixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]at Step #3 - "compile-afl-address-x86_64": e (src72, | s i z eF);U Step #3 - "compile-afl-address-x86_64": Z Z| _da ^ Step #3 - "compile-afl-address-x86_64": taProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_stream_round_trip.c:decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, siz194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 194 | e); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": size_t const rSize = Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 152 | size_t neededBufSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": ar: creating libregression.a Step #3 - "compile-afl-address-x86_64": a - d_fuzz_regression_driver.o Step #3 - "compile-afl-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]seekable_roundtrip.c:26:18: warning:  Step #3 - "compile-afl-address-x86_64": 340 | void* rBuf; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBl1 warning generated. Step #3 - "compile-afl-address-x86_64": ockDelimiters(seqs, nbSeqs); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #3 - "compile-afl-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 3 warnings generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-afl-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #3 - "compile-afl-address-x86_64": ++ ./fuzz.py list Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp stream_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp block_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f block_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp stream_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f stream_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp block_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f block_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp zstd_frame_info /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp simple_compress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f simple_compress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_loader /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp fse_read_ncount /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp sequence_compression_api /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp seekable_roundtrip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp huf_round_trip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp huf_decompress /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f huf_decompress.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp decompress_cross_format /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + for target in $(./fuzz.py list) Step #3 - "compile-afl-address-x86_64": + cp generate_sequences /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + '[' -f generate_sequences.dict ']' Step #3 - "compile-afl-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/afl-address-x86_64 Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 6dd5961d692b: Already exists Step #4 - "build-check-afl-address-x86_64": 9a9658e25b8a: Already exists Step #4 - "build-check-afl-address-x86_64": 5d60ec70c20d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ff388d9cd466: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0e330732cb88: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3c2904c43bda: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 366632b35e63: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1aedc44270b1: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0d580866ea8b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 91190ca803aa: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3ad4026f9f6e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": dd8a09b1be24: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 35e0db39a9dc: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3998413321fa: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 00161eb232f6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 127e32126fca: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 86a22806df93: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e72a111e7049: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3ec388a76e37: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 27c68bb86a84: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 44904d9e53a8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": cb10c9e5f303: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6550fcc68c4e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7b985a36cc25: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a108b351174b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1aedc44270b1: Waiting Step #4 - "build-check-afl-address-x86_64": 0d580866ea8b: Waiting Step #4 - "build-check-afl-address-x86_64": e72a111e7049: Waiting Step #4 - "build-check-afl-address-x86_64": 91190ca803aa: Waiting Step #4 - "build-check-afl-address-x86_64": 3ec388a76e37: Waiting Step #4 - "build-check-afl-address-x86_64": 3c2904c43bda: Waiting Step #4 - "build-check-afl-address-x86_64": 27c68bb86a84: Waiting Step #4 - "build-check-afl-address-x86_64": 3ad4026f9f6e: Waiting Step #4 - "build-check-afl-address-x86_64": 00161eb232f6: Waiting Step #4 - "build-check-afl-address-x86_64": dd8a09b1be24: Waiting Step #4 - "build-check-afl-address-x86_64": 127e32126fca: Waiting Step #4 - "build-check-afl-address-x86_64": 44904d9e53a8: Waiting Step #4 - "build-check-afl-address-x86_64": 86a22806df93: Waiting Step #4 - "build-check-afl-address-x86_64": 35e0db39a9dc: Waiting Step #4 - "build-check-afl-address-x86_64": 3998413321fa: Waiting Step #4 - "build-check-afl-address-x86_64": 366632b35e63: Waiting Step #4 - "build-check-afl-address-x86_64": 7b985a36cc25: Waiting Step #4 - "build-check-afl-address-x86_64": cb10c9e5f303: Waiting Step #4 - "build-check-afl-address-x86_64": a108b351174b: Waiting Step #4 - "build-check-afl-address-x86_64": 0e330732cb88: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0e330732cb88: Download complete Step #4 - "build-check-afl-address-x86_64": 5d60ec70c20d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 5d60ec70c20d: Download complete Step #4 - "build-check-afl-address-x86_64": ff388d9cd466: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ff388d9cd466: Download complete Step #4 - "build-check-afl-address-x86_64": 366632b35e63: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 366632b35e63: Download complete Step #4 - "build-check-afl-address-x86_64": 3c2904c43bda: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3c2904c43bda: Download complete Step #4 - "build-check-afl-address-x86_64": 5d60ec70c20d: Pull complete Step #4 - "build-check-afl-address-x86_64": 0d580866ea8b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0d580866ea8b: Download complete Step #4 - "build-check-afl-address-x86_64": 91190ca803aa: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 91190ca803aa: Download complete Step #4 - "build-check-afl-address-x86_64": 3ad4026f9f6e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3ad4026f9f6e: Download complete Step #4 - "build-check-afl-address-x86_64": ff388d9cd466: Pull complete Step #4 - "build-check-afl-address-x86_64": 0e330732cb88: Pull complete Step #4 - "build-check-afl-address-x86_64": 35e0db39a9dc: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 35e0db39a9dc: Download complete Step #4 - "build-check-afl-address-x86_64": 1aedc44270b1: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1aedc44270b1: Download complete Step #4 - "build-check-afl-address-x86_64": 3998413321fa: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3998413321fa: Download complete Step #4 - "build-check-afl-address-x86_64": 00161eb232f6: Download complete Step #4 - "build-check-afl-address-x86_64": 3c2904c43bda: Pull complete Step #4 - "build-check-afl-address-x86_64": 366632b35e63: Pull complete Step #4 - "build-check-afl-address-x86_64": 86a22806df93: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 86a22806df93: Download complete Step #4 - "build-check-afl-address-x86_64": dd8a09b1be24: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": dd8a09b1be24: Download complete Step #4 - "build-check-afl-address-x86_64": 127e32126fca: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 127e32126fca: Download complete Step #4 - "build-check-afl-address-x86_64": 3ec388a76e37: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3ec388a76e37: Download complete Step #4 - "build-check-afl-address-x86_64": 27c68bb86a84: Download complete Step #4 - "build-check-afl-address-x86_64": 44904d9e53a8: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 44904d9e53a8: Download complete Step #4 - "build-check-afl-address-x86_64": cb10c9e5f303: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": cb10c9e5f303: Download complete Step #4 - "build-check-afl-address-x86_64": 6550fcc68c4e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6550fcc68c4e: Download complete Step #4 - "build-check-afl-address-x86_64": 7b985a36cc25: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7b985a36cc25: Download complete Step #4 - "build-check-afl-address-x86_64": a108b351174b: Download complete Step #4 - "build-check-afl-address-x86_64": e72a111e7049: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": e72a111e7049: Download complete Step #4 - "build-check-afl-address-x86_64": 1aedc44270b1: Pull complete Step #4 - "build-check-afl-address-x86_64": 0d580866ea8b: Pull complete Step #4 - "build-check-afl-address-x86_64": 91190ca803aa: Pull complete Step #4 - "build-check-afl-address-x86_64": 3ad4026f9f6e: Pull complete Step #4 - "build-check-afl-address-x86_64": dd8a09b1be24: Pull complete Step #4 - "build-check-afl-address-x86_64": 35e0db39a9dc: Pull complete Step #4 - "build-check-afl-address-x86_64": 3998413321fa: Pull complete Step #4 - "build-check-afl-address-x86_64": 00161eb232f6: Pull complete Step #4 - "build-check-afl-address-x86_64": 127e32126fca: Pull complete Step #4 - "build-check-afl-address-x86_64": 86a22806df93: Pull complete Step #4 - "build-check-afl-address-x86_64": e72a111e7049: Pull complete Step #4 - "build-check-afl-address-x86_64": 3ec388a76e37: Pull complete Step #4 - "build-check-afl-address-x86_64": 27c68bb86a84: Pull complete Step #4 - "build-check-afl-address-x86_64": 44904d9e53a8: Pull complete Step #4 - "build-check-afl-address-x86_64": cb10c9e5f303: Pull complete Step #4 - "build-check-afl-address-x86_64": 6550fcc68c4e: Pull complete Step #4 - "build-check-afl-address-x86_64": 7b985a36cc25: Pull complete Step #4 - "build-check-afl-address-x86_64": a108b351174b: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:2e2166699ad170a4bd913ba6b8acd26e88247d3d106f38fe7a6161f70cbe65a0 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/zstd_frame_info Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/sequence_compression_api Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/stream_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/generate_sequences Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/block_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/dictionary_loader Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/dictionary_stream_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/simple_compress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/simple_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/stream_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/seekable_roundtrip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/simple_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/huf_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/decompress_cross_format Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/block_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/dictionary_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/huf_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/raw_dictionary_round_trip Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/fse_read_ncount Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/dictionary_decompress Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph86ak849/decompress_dstSize_tooSmall Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/zstd Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: block_decompress (deflated 63%) Step #6: adding: block_decompress_seed_corpus.zip (stored 0%) Step #6: adding: block_round_trip (deflated 63%) Step #6: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: decompress_cross_format (deflated 63%) Step #6: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #6: adding: decompress_dstSize_tooSmall (deflated 63%) Step #6: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_decompress (deflated 63%) Step #6: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_loader (deflated 63%) Step #6: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_round_trip (deflated 63%) Step #6: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: dictionary_stream_round_trip (deflated 63%) Step #6: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: fse_read_ncount (deflated 63%) Step #6: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #6: adding: generate_sequences (deflated 63%) Step #6: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #6: adding: huf_decompress (deflated 63%) Step #6: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #6: adding: huf_round_trip (deflated 63%) Step #6: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: raw_dictionary_round_trip (deflated 63%) Step #6: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: seekable_roundtrip (deflated 63%) Step #6: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #6: adding: sequence_compression_api (deflated 63%) Step #6: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #6: adding: simple_compress (deflated 63%) Step #6: adding: simple_compress_seed_corpus.zip (stored 0%) Step #6: adding: simple_decompress (deflated 63%) Step #6: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #6: adding: simple_round_trip (deflated 63%) Step #6: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: stream_decompress (deflated 63%) Step #6: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #6: adding: stream_round_trip (deflated 63%) Step #6: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #6: adding: zstd_frame_info (deflated 63%) Step #6: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 0062f774e994: Waiting Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 655 --:--:-- --:--:-- --:--:-- 656 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 1188M 0 0 0 49152 0 546k 0:37:08 --:--:-- 0:37:08 545k 12 1188M 0 0 12 151M 0 138M 0:00:08 0:00:01 0:00:07 138M 23 1188M 0 0 23 281M 0 134M 0:00:08 0:00:02 0:00:06 134M 34 1188M 0 0 34 411M 0 133M 0:00:08 0:00:03 0:00:05 133M 46 1188M 0 0 46 551M 0 134M 0:00:08 0:00:04 0:00:04 134M 58 1188M 0 0 58 694M 0 136M 0:00:08 0:00:05 0:00:03 138M 70 1188M 0 0 70 836M 0 137M 0:00:08 0:00:06 0:00:02 136M 80 1188M 0 0 80 960M 0 135M 0:00:08 0:00:07 0:00:01 135M 91 1188M 0 0 91 1087M 0 134M 0:00:08 0:00:08 --:--:-- 135M 100 1188M 0 0 100 1188M 0 131M 0:00:09 0:00:09 --:--:-- 127M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1369 --:--:-- --:--:-- --:--:-- 1372 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 146 --:--:-- --:--:-- --:--:-- 147 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/zstd Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + cd tests/fuzz Step #12 - "compile-honggfuzz-address-x86_64": + make -j seedcorpora Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... 140.82.112.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.3140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Connecting to github.com (github.com)|140.82.113.4|:443... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": 140.82.113.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... --2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4--2025-03-28 07:27:03-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 140.82.114.4 Step #12 - "compile-honggfuzz-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=e3ad6e184b0044743713063a741b13efebb97268c3cdd1e8fd6b9b89d1136d90&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=e3ad6e184b0044743713063a741b13efebb97268c3cdd1e8fd6b9b89d1136d90&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=de2226bae90cb072e20d89982af80a65d0c144f85435023d3ecd6bcadcb17a22&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=de2226bae90cb072e20d89982af80a65d0c144f85435023d3ecd6bcadcb17a22&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.111.133, 185.199.109.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=9e64643bf6be5e047211e3a90d348275b409610274ddd33a6f37caf4115f8305&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=9e64643bf6be5e047211e3a90d348275b409610274ddd33a6f37caf4115f8305&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=67c08afaeab241cbe9fec7f4719ca8b8482c47617cc0e54b03e2c44dbac99440&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=67c08afaeab241cbe9fec7f4719ca8b8482c47617cc0e54b03e2c44dbac99440&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=1c5f59c3c031e93cb74fca7723a6ec1d6ca6f0273e59c5e061da5cae32e7208b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=1c5f59c3c031e93cb74fca7723a6ec1d6ca6f0273e59c5e061da5cae32e7208b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=dbab964201c76aced43aa03f8e03d8f9b6eb3ec58b14dd2566ce5ee9dd8d78c5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=dbab964201c76aced43aa03f8e03d8f9b6eb3ec58b14dd2566ce5ee9dd8d78c5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=4653a766eda575da3d1a8f6e2aed46b3b44a640c4090ef2345ea6fcfa3b315ac&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=4653a766eda575da3d1a8f6e2aed46b3b44a640c4090ef2345ea6fcfa3b315ac&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=352b4898f56f3ab5f2e14db4d07af23552481da724e8ff91dbfa07c3e258e782&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=cecf6167b2f44cde77a8e28c15b12ce1097067f15a0aa499743cce397f7e39ed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=352b4898f56f3ab5f2e14db4d07af23552481da724e8ff91dbfa07c3e258e782&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=cecf6167b2f44cde77a8e28c15b12ce1097067f15a0aa499743cce397f7e39ed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.108.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=d14b0b3c15fc0d6fbfa194a6f832ab809c49c8e4e4cb234281b0e34725af7f80&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=d14b0b3c15fc0d6fbfa194a6f832ab809c49c8e4e4cb234281b0e34725af7f80&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133302 Found Step #12 - "compile-honggfuzz-address-x86_64": , ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=91759b3f4794ddcb12ee1010bd9ad445696a4a25c75741c43841b419203d0061&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=91759b3f4794ddcb12ee1010bd9ad445696a4a25c75741c43841b419203d0061&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=d0bcc2c5d8cb7b2ce3d707c2cbe46d463804d2b51ccdae6153e124a291420ec1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=d0bcc2c5d8cb7b2ce3d707c2cbe46d463804d2b51ccdae6153e124a291420ec1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=a47e366c8ed3097202af2609560a4dfbd0c384e2c7092c967b9e95f4590cea7a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=a47e366c8ed3097202af2609560a4dfbd0c384e2c7092c967b9e95f4590cea7a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.108.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=06e2d5fb8d86a7f15b93dd676100ee1b608bb939adcf9a4b37b1ec6b18186ff9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=06e2d5fb8d86a7f15b93dd676100ee1b608bb939adcf9a4b37b1ec6b18186ff9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=0bd577c2a5cf8153458e29530784e01786ad6fce47fd1785933a6488e6fd84db&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=0bd577c2a5cf8153458e29530784e01786ad6fce47fd1785933a6488e6fd84db&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #12 - "compile-honggfuzz-address-x86_64": 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=cb78f63e0f9bfcc4c7653ace3fe37a0cd838a92a0bbba3d0d970e3f2f3662725&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=cb78f63e0f9bfcc4c7653ace3fe37a0cd838a92a0bbba3d0d970e3f2f3662725&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 302 Found Step #12 - "compile-honggfuzz-address-x86_64": 185.199.110.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=e1afe522a3c5e44a6e0170fe41d77889303a585a7fe99d9e5736a953d7c5393d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=e1afe522a3c5e44a6e0170fe41d77889303a585a7fe99d9e5736a953d7c5393d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133185.199.109.133, , 185.199.109.133185.199.111.133, , 185.199.110.133185.199.108.133, ..., ... Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=ec1c69da55916a27a9ebc6d0fe2e83b6b6c36944cedfacd905d936c95d24e76d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=ec1c69da55916a27a9ebc6d0fe2e83b6b6c36944cedfacd905d936c95d24e76d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.110.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=31498cfb7f2a7721110c9d52e7429a642406df97ae928933234d8c5f43178fc2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=31498cfb7f2a7721110c9d52e7429a642406df97ae928933234d8c5f43178fc2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=729213a35285260228910ba83b47ab35279913aeaaf293abaf4bc4ae1525bb2f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=729213a35285260228910ba83b47ab35279913aeaaf293abaf4bc4ae1525bb2f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 302 Found Step #12 - "compile-honggfuzz-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=fad6cbbc645d51618cc351ea1c807c79edb420098e584ff9d630f2a377af45d7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #12 - "compile-honggfuzz-address-x86_64": --2025-03-28 07:27:03-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=fad6cbbc645d51618cc351ea1c807c79edb420098e584ff9d630f2a377af45d7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #12 - "compile-honggfuzz-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #12 - "compile-honggfuzz-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (9.15 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": connected. Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s HTTP request sent, awaiting response... corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (10.5 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (19.9 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (19.5 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (8.69 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (17.3 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (37.7 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (43.4 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (5.94 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/simple_deco 100%[===================>] 19.85M 123MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (123 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (86.7 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/di 29%[====> ] 28.91M 145MB/s corpora/di 14%[=> ] 29.90M 149MB/s corpora/st 30%[=====> ] 29.99M 150MB/s corpora/ge 83%[===============> ] 28.20M 141MB/s corpora/ra 30%[=====> ] 26.11M 124MB/s corpora/si 14%[=> ] 24.96M 122MB/s corpora/bl 42%[=======> ] 27.00M 135MB/s corpora/generate_se 100%[===================>] 33.88M 151MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (151 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M 87.9MB/s in 0.2s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (87.9 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/si 15%[==> ] 20.19M 101MB/s corpora/di 3%[ ] 3.63M 18.1MB/s corpora/dic 80%[===============> ] 79.36M 198MB/s corpora/dic 37%[======> ] 76.59M 191MB/s corpora/block_round 100%[===================>] 62.87M 166MB/s in 0.4s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (166 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/str 71%[=============> ] 70.15M 175MB/s corpora/raw 78%[==============> ] 67.15M 164MB/s corpora/sim 39%[======> ] 69.91M 172MB/s corpora/dictionary_ 100%[===================>] 98.70M 208MB/s in 0.5s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (208 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/sim 41%[=======> ] 55.66M 139MB/s corpora/raw_diction 100%[===================>] 85.46M 176MB/s in 0.5s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:03 (176 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/stream_roun 100%[===================>] 98.70M 191MB/s in 0.5s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:04 (191 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dic 7%[> ] 8.08M 20.2MB/s corpora/dict 62%[===========> ] 128.07M 213MB/s corpora/simp 66%[============> ] 117.60M 194MB/s corpora/simp 68%[============> ] 91.97M 153MB/s corpora/dict 11%[=> ] 12.85M 21.3MB/s corpora/dicti 88%[================> ] 179.85M 225MB/s corpora/simpl 94%[=================> ] 167.36M 208MB/s corpora/simple_comp 100%[===================>] 177.08M 210MB/s in 0.8s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:04 (210 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/simpl 95%[==================> ] 128.85M 161MB/s corpora/dictionary_ 100%[===================>] 203.39M 228MB/s in 0.9s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:04 (228 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/simple_roun 100%[===================>] 134.53M 162MB/s in 0.8s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:04 (162 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": corpora/dicti 15%[==> ] 17.68M 22.0MB/s corpora/dictio 20%[===> ] 22.91M 22.8MB/s corpora/diction 25%[====> ] 28.26M 23.5MB/s corpora/dictiona 30%[=====> ] 33.92M 24.2MB/s corpora/dictionar 35%[======> ] 39.87M 24.8MB/s corpora/dictionary 41%[=======> ] 45.84M 25.4MB/s corpora/dictionary_ 46%[========> ] 52.17M 26.0MB/s orpora/dictionary_d 52%[=========> ] 58.69M 26.6MB/s rpora/dictionary_de 58%[==========> ] 65.78M 27.3MB/s pora/dictionary_dec 65%[============> ] 72.86M 27.9MB/s ora/dictionary_deco 71%[=============> ] 80.00M 28.5MB/s ra/dictionary_decom 78%[==============> ] 87.39M 29.0MB/s eta 1s a/dictionary_decomp 85%[================> ] 95.26M 30.3MB/s eta 1s /dictionary_decompr 92%[=================> ] 103.53M 31.5MB/s eta 1s corpora/dictionary_ 100%[===================>] 111.76M 32.4MB/s in 3.6s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2025-03-28 07:27:07 (31.0 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": + ./fuzz.py build all Step #12 - "compile-honggfuzz-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #12 - "compile-honggfuzz-address-x86_64": LDFLAGS= Step #12 - "compile-honggfuzz-address-x86_64": make clean -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a Step #12 - "compile-honggfuzz-address-x86_64": Cleaning completed Step #12 - "compile-honggfuzz-address-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=/usr/lib/libFuzzingEngine.a all Step #12 - "compile-honggfuzz-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 66 | int maxBlockSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 145 | size_t const rBufSize = size; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 159 | size_t neededBufSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": simple_compress.c:35dictionary_loader.c:42:18: :26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]dictionary_loader.c Step #12 - "compile-honggfuzz-address-x86_64": :62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 62 | size_t co194 | n st resul size_tt const rSSiize z=e Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": = ZSTD_decomdictionary_stream_round_trip.cpress:DC152tx( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": :12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 152 | size_t neededBufSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": ar: creating libregression.a Step #12 - "compile-honggfuzz-address-x86_64": a - d_fuzz_regression_driver.o Step #12 - "compile-honggfuzz-address-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 340 | void* rBuf; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:33:10: decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": warning: 62 |   cmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]onst siz Step #12 - "compile-honggfuzz-address-x86_64": 33e | _t s tanda rdRset = ZSTD_dizece_t compresosmepressDCtx( Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": dSize = ZSTD_compressSeqdecompress_cross_format.c:97:22: uwarning: enmixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": c97 | es (c c tx, dst con,st si comzepr_t esstsBandaound, seqrdRs,e nt =bS Zeqs, src, srcSize); Step #12 - "compile-honggfuzz-address-x86_64": | ST ^ Step #12 - "compile-honggfuzz-address-x86_64": D_decompressStream(dctx, &standardOut, &standardIn); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #12 - "compile-honggfuzz-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #12 - "compile-honggfuzz-address-x86_64": |  ^ Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 3 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #12 - "compile-honggfuzz-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #12 - "compile-honggfuzz-address-x86_64": ++ ./fuzz.py list Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp stream_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp block_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f block_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp stream_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f stream_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp block_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f block_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp zstd_frame_info /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp simple_compress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f simple_compress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_loader /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp fse_read_ncount /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp sequence_compression_api /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp seekable_roundtrip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp huf_round_trip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp huf_decompress /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f huf_decompress.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp decompress_cross_format /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + for target in $(./fuzz.py list) Step #12 - "compile-honggfuzz-address-x86_64": + cp generate_sequences /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f generate_sequences.dict ']' Step #12 - "compile-honggfuzz-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/honggfuzz-address-x86_64 Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/zstd_frame_info Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/sequence_compression_api Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/stream_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/generate_sequences Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/block_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/dictionary_loader Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/dictionary_stream_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/simple_compress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/simple_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/stream_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/seekable_roundtrip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/simple_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/huf_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/decompress_cross_format Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/block_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/dictionary_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/huf_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/raw_dictionary_round_trip Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/fse_read_ncount Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/dictionary_decompress Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpeezt5011/decompress_dstSize_tooSmall Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/zstd Step #15: adding: block_decompress (deflated 65%) Step #15: adding: block_decompress_seed_corpus.zip (stored 0%) Step #15: adding: block_round_trip (deflated 65%) Step #15: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: decompress_cross_format (deflated 65%) Step #15: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #15: adding: decompress_dstSize_tooSmall (deflated 65%) Step #15: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_decompress (deflated 65%) Step #15: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_loader (deflated 65%) Step #15: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_round_trip (deflated 65%) Step #15: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: dictionary_stream_round_trip (deflated 65%) Step #15: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: fse_read_ncount (deflated 65%) Step #15: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #15: adding: generate_sequences (deflated 65%) Step #15: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: huf_decompress (deflated 65%) Step #15: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #15: adding: huf_round_trip (deflated 65%) Step #15: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: raw_dictionary_round_trip (deflated 65%) Step #15: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: seekable_roundtrip (deflated 65%) Step #15: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #15: adding: sequence_compression_api (deflated 65%) Step #15: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #15: adding: simple_compress (deflated 65%) Step #15: adding: simple_compress_seed_corpus.zip (stored 0%) Step #15: adding: simple_decompress (deflated 65%) Step #15: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #15: adding: simple_round_trip (deflated 65%) Step #15: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: stream_decompress (deflated 65%) Step #15: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #15: adding: stream_round_trip (deflated 65%) Step #15: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #15: adding: zstd_frame_info (deflated 65%) Step #15: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 658 --:--:-- --:--:-- --:--:-- 659 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 4 1126M 0 0 4 53.4M 0 120M 0:00:09 --:--:-- 0:00:09 120M 16 1126M 0 0 16 187M 0 129M 0:00:08 0:00:01 0:00:07 129M 28 1126M 0 0 28 320M 0 131M 0:00:08 0:00:02 0:00:06 131M 39 1126M 0 0 39 442M 0 128M 0:00:08 0:00:03 0:00:05 128M 50 1126M 0 0 50 569M 0 128M 0:00:08 0:00:04 0:00:04 128M 62 1126M 0 0 62 704M 0 129M 0:00:08 0:00:05 0:00:03 130M 74 1126M 0 0 74 834M 0 129M 0:00:08 0:00:06 0:00:02 129M 84 1126M 0 0 84 954M 0 128M 0:00:08 0:00:07 0:00:01 126M 96 1126M 0 0 96 1082M 0 128M 0:00:08 0:00:08 --:--:-- 127M 100 1126M 0 0 100 1126M 0 124M 0:00:09 0:00:09 --:--:-- 120M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1211 --:--:-- --:--:-- --:--:-- 1212 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 133 --:--:-- --:--:-- --:--:-- 133 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/zstd Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + cd tests/fuzz Step #21 - "compile-libfuzzer-address-x86_64": + make -j seedcorpora Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... 140.82.114.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.112.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Resolving github.com (github.com)... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... --2025-03-28 07:28:48-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #21 - "compile-libfuzzer-address-x86_64": 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.114.4 Step #21 - "compile-libfuzzer-address-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=1c5f59c3c031e93cb74fca7723a6ec1d6ca6f0273e59c5e061da5cae32e7208b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=1c5f59c3c031e93cb74fca7723a6ec1d6ca6f0273e59c5e061da5cae32e7208b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=67c08afaeab241cbe9fec7f4719ca8b8482c47617cc0e54b03e2c44dbac99440&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=67c08afaeab241cbe9fec7f4719ca8b8482c47617cc0e54b03e2c44dbac99440&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.111.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=e1afe522a3c5e44a6e0170fe41d77889303a585a7fe99d9e5736a953d7c5393d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=e1afe522a3c5e44a6e0170fe41d77889303a585a7fe99d9e5736a953d7c5393d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=de2226bae90cb072e20d89982af80a65d0c144f85435023d3ecd6bcadcb17a22&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=de2226bae90cb072e20d89982af80a65d0c144f85435023d3ecd6bcadcb17a22&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=cecf6167b2f44cde77a8e28c15b12ce1097067f15a0aa499743cce397f7e39ed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=cecf6167b2f44cde77a8e28c15b12ce1097067f15a0aa499743cce397f7e39ed&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=729213a35285260228910ba83b47ab35279913aeaaf293abaf4bc4ae1525bb2f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072703Z&X-Amz-Expires=300&X-Amz-Signature=729213a35285260228910ba83b47ab35279913aeaaf293abaf4bc4ae1525bb2f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=64add8ac1879a16d8ff09b2672b7c505799bbbbc04f560ac805c04dc6a53bec3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=64add8ac1879a16d8ff09b2672b7c505799bbbbc04f560ac805c04dc6a53bec3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=9c96addd817ae0e32be0068d914cf0392cc8e32d030be05368211451cd801343&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=9c96addd817ae0e32be0068d914cf0392cc8e32d030be05368211451cd801343&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=b13b4155a239e36a7d8a2f94f64ad7637119ba0797337cfd28473cca5adbbea2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=b13b4155a239e36a7d8a2f94f64ad7637119ba0797337cfd28473cca5adbbea2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.110.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=3215a352f408e02bf427869259917b3e0d2d25b4f0345cc30a9df6dcdfb31052&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=3215a352f408e02bf427869259917b3e0d2d25b4f0345cc30a9df6dcdfb31052&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=8077723f20c4df5b842addb3279c070ed6a8c74346d7a1373525a5f61ae4a98e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=8077723f20c4df5b842addb3279c070ed6a8c74346d7a1373525a5f61ae4a98e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=4752893225659ba13669c291cdaf9b68113e64dcc36a4cadb8b4813be7808835&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=4752893225659ba13669c291cdaf9b68113e64dcc36a4cadb8b4813be7808835&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=2191050aed9b969310275d7fb28ba59e66fc0f5ce86abc63c4157399d6afd54f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=2191050aed9b969310275d7fb28ba59e66fc0f5ce86abc63c4157399d6afd54f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=12cc07df4902ca10d19e4192e6055c295872600ab37bec19fc5102b4fab4f605&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=12cc07df4902ca10d19e4192e6055c295872600ab37bec19fc5102b4fab4f605&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133connected. Step #21 - "compile-libfuzzer-address-x86_64": , 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=0ef8153c4c0eefd5a01a46a7a0e3de8f9c53df9d3b3d69129dcc8f714fe6801c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:48-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=0ef8153c4c0eefd5a01a46a7a0e3de8f9c53df9d3b3d69129dcc8f714fe6801c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 985271 (962K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 244041 (238K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 161669 (158K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 16940 (17K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:48 (10.9 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 379379 (370K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:48 (18.4 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:48 (6.55 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:48 (8.75 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:48 (34.4 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:48 (10.5 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:48 (43.3 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (107 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/ra 43%[=======> ] 36.83M 184MB/s corpora/si 26%[====> ] 36.26M 181MB/s corpora/di 32%[=====> ] 31.98M 160MB/s corpora/simple_deco 100%[===================>] 19.85M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (147 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/st 33%[=====> ] 33.39M 167MB/s corpora/di 33%[=====> ] 37.27M 186MB/s corpora/bl 59%[==========> ] 37.48M 187MB/s corpora/block_round 100%[===================>] 62.87M 212MB/s in 0.3s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (212 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/raw_diction 100%[===================>] 85.46M 221MB/s in 0.4s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (221 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/sim 65%[============> ] 88.40M 221MB/s corpora/dic 85%[================> ] 84.21M 211MB/s corpora/str 86%[================> ] 84.92M 212MB/s corpora/dic 80%[===============> ] 90.24M 226MB/s corpora/dictionary_ 100%[===================>] 98.70M 217MB/s in 0.5s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (217 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/stream_roun 100%[===================>] 98.70M 218MB/s in 0.5s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (218 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dictionary_ 100%[===================>] 111.76M 233MB/s in 0.5s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (233 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/simple_roun 100%[===================>] 134.53M 235MB/s in 0.6s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (235 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=97718aaf23ff3d05fc8a7308b4e314040fde7d154b975da1f8bbc5c39af6e24e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:49-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=97718aaf23ff3d05fc8a7308b4e314040fde7d154b975da1f8bbc5c39af6e24e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=b30a6edd1845cb1f25068d15f4fb352451bce0420f1751b36c035ad4fa6fa2ef&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:49-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=b30a6edd1845cb1f25068d15f4fb352451bce0420f1751b36c035ad4fa6fa2ef&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=cc3839c8fe833e9c4628b3d9a4827729447178d6f7f0f3b027726cc033731adf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:49-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=cc3839c8fe833e9c4628b3d9a4827729447178d6f7f0f3b027726cc033731adf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=8bf6c34c9acb833408d56cdf56e752a2f884187a5468ce2b7d35982a65cbd4f1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:49-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=8bf6c34c9acb833408d56cdf56e752a2f884187a5468ce2b7d35982a65cbd4f1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.108.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=c2faa2d71c2527881505439d4b95b6505b485c1a04c882965d6e337939b13d77&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:49-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=c2faa2d71c2527881505439d4b95b6505b485c1a04c882965d6e337939b13d77&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #21 - "compile-libfuzzer-address-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=537270c8d8864aa1e8aa71bcf465788157e9b85cd57588b6c374d8835bb9cafe&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #21 - "compile-libfuzzer-address-x86_64": --2025-03-28 07:28:49-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=537270c8d8864aa1e8aa71bcf465788157e9b85cd57588b6c374d8835bb9cafe&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #21 - "compile-libfuzzer-address-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": 185.199.109.133, 185.199.111.133, 185.199.108.133, ... Step #21 - "compile-libfuzzer-address-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #21 - "compile-libfuzzer-address-x86_64": 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/d 0%[ ] 0 --.-KB/s Length: 35526244 (34M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 857229 (837K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 997077 (974K) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (17.5 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (20.1 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (121 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/di 18%[==> ] 37.09M 185MB/s corpora/ge 95%[==================> ] 32.44M 161MB/s corpora/generate_se 100%[===================>] 33.88M 164MB/s in 0.2s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:49 (164 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/si 20%[===> ] 37.01M 185MB/s corpora/dic 44%[=======> ] 90.18M 225MB/s corpora/sim 50%[=========> ] 89.76M 224MB/s corpora/dict 55%[==========> ] 113.63M 189MB/s corpora/simp 80%[===============> ] 142.78M 238MB/s corpora/simple_comp 100%[===================>] 177.08M 243MB/s in 0.7s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:50 (243 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": corpora/dicti 66%[============> ] 135.02M 169MB/s corpora/dictio 92%[=================> ] 188.36M 188MB/s corpora/dictionary_ 100%[===================>] 203.39M 192MB/s in 1.1s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2025-03-28 07:28:50 (192 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": + ./fuzz.py build all Step #21 - "compile-libfuzzer-address-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #21 - "compile-libfuzzer-address-x86_64": LDFLAGS= Step #21 - "compile-libfuzzer-address-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #21 - "compile-libfuzzer-address-x86_64": Cleaning completed Step #21 - "compile-libfuzzer-address-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #21 - "compile-libfuzzer-address-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 145 | size_t const rBufSize = size; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 66 | int maxBlockSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 159 | size_t neededBufSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 11 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, sizdictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]e Step #21 - "compile-libfuzzer-address-x86_64": ); 33 | FUZZ_dataProducer Step #21 - "compile-libfuzzer-address-x86_64": _ |  ^ Step #21 - "compile-libfuzzer-address-x86_64": t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 194 | size_t const rSize = Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 152 | size_t neededBufSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": ar: creating libregression.a Step #21 - "compile-libfuzzer-address-x86_64": seekable_roundtrip.c:26:18: warning: a - d_fuzz_regression_driver.o Step #21 - "compile-libfuzzer-address-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": sequence_compression_api.c:340:11:generate_sequences.c:33:10:decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]warning: Step #21 - "compile-libfuzzer-address-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] 62 | Step #21 - "compile-libfuzzer-address-x86_64": const s 340 | ize_t st void* rBuaf; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": ndardRet = ZSTD_decompressDCtx( Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &stan dardIn); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": 3 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #21 - "compile-libfuzzer-address-x86_64": 68 | uint32_t maxSymbol = 255; Step #21 - "compile-libfuzzer-address-x86_64": |  ^ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #21 - "compile-libfuzzer-address-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #21 - "compile-libfuzzer-address-x86_64": ++ ./fuzz.py list Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f stream_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp block_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f block_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp stream_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f stream_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp block_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f block_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f zstd_frame_info.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp simple_compress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f simple_compress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_loader.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f fse_read_ncount.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f sequence_compression_api.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f huf_round_trip.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp huf_decompress /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f huf_decompress.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f decompress_cross_format.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + for target in $(./fuzz.py list) Step #21 - "compile-libfuzzer-address-x86_64": + cp generate_sequences /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f generate_sequences.dict ']' Step #21 - "compile-libfuzzer-address-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-address-x86_64 Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/zstd_frame_info Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/sequence_compression_api Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/stream_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/generate_sequences Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/block_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/dictionary_loader Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/dictionary_stream_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/simple_compress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/simple_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/stream_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/seekable_roundtrip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/simple_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/huf_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/decompress_cross_format Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/block_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/dictionary_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/huf_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/raw_dictionary_round_trip Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/fse_read_ncount Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/dictionary_decompress Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpxrziop1a/decompress_dstSize_tooSmall Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/zstd Step #24: adding: block_decompress (deflated 67%) Step #24: adding: block_decompress_seed_corpus.zip (stored 0%) Step #24: adding: block_round_trip (deflated 67%) Step #24: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: decompress_cross_format (deflated 67%) Step #24: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #24: adding: decompress_dstSize_tooSmall (deflated 67%) Step #24: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_decompress (deflated 67%) Step #24: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_loader (deflated 67%) Step #24: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_round_trip (deflated 67%) Step #24: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: dictionary_stream_round_trip (deflated 67%) Step #24: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: fse_read_ncount (deflated 67%) Step #24: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #24: adding: generate_sequences (deflated 67%) Step #24: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #24: adding: huf_decompress (deflated 67%) Step #24: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #24: adding: huf_round_trip (deflated 67%) Step #24: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: raw_dictionary_round_trip (deflated 67%) Step #24: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: seekable_roundtrip (deflated 67%) Step #24: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #24: adding: sequence_compression_api (deflated 67%) Step #24: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #24: adding: simple_compress (deflated 67%) Step #24: adding: simple_compress_seed_corpus.zip (stored 0%) Step #24: adding: simple_decompress (deflated 67%) Step #24: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #24: adding: simple_round_trip (deflated 67%) Step #24: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: stream_decompress (deflated 67%) Step #24: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #24: adding: stream_round_trip (deflated 67%) Step #24: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #24: adding: zstd_frame_info (deflated 67%) Step #24: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 611 --:--:-- --:--:-- --:--:-- 614 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 5 1143M 0 0 5 67.6M 0 110M 0:00:10 --:--:-- 0:00:10 110M 16 1143M 0 0 16 183M 0 113M 0:00:10 0:00:01 0:00:09 113M 25 1143M 0 0 25 297M 0 113M 0:00:10 0:00:02 0:00:08 113M 35 1143M 0 0 35 411M 0 113M 0:00:10 0:00:03 0:00:07 113M 45 1143M 0 0 45 521M 0 112M 0:00:10 0:00:04 0:00:06 112M 55 1143M 0 0 55 633M 0 112M 0:00:10 0:00:05 0:00:05 112M 65 1143M 0 0 65 743M 0 112M 0:00:10 0:00:06 0:00:04 112M 75 1143M 0 0 75 860M 0 113M 0:00:10 0:00:07 0:00:03 112M 85 1143M 0 0 85 973M 0 112M 0:00:10 0:00:08 0:00:02 112M 95 1143M 0 0 95 1087M 0 113M 0:00:10 0:00:09 0:00:01 113M 100 1143M 0 0 100 1143M 0 110M 0:00:10 0:00:10 --:--:-- 106M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1395 --:--:-- --:--:-- --:--:-- 1395 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 133 --:--:-- --:--:-- --:--:-- 133 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/zstd Finished Step #29 Starting Step #30 - "compile-libfuzzer-address-i386" Step #30 - "compile-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-address-i386": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-address-i386": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-address-i386": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-address-i386": + cd tests/fuzz Step #30 - "compile-libfuzzer-address-i386": + make -j seedcorpora Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.113.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.4|:443... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:30:19-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #30 - "compile-libfuzzer-address-i386": 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.113.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.3 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.4 Step #30 - "compile-libfuzzer-address-i386": Connecting to github.com (github.com)|140.82.113.4|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=8077723f20c4df5b842addb3279c070ed6a8c74346d7a1373525a5f61ae4a98e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=8077723f20c4df5b842addb3279c070ed6a8c74346d7a1373525a5f61ae4a98e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=9c96addd817ae0e32be0068d914cf0392cc8e32d030be05368211451cd801343&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=9c96addd817ae0e32be0068d914cf0392cc8e32d030be05368211451cd801343&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=b13b4155a239e36a7d8a2f94f64ad7637119ba0797337cfd28473cca5adbbea2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072848Z&X-Amz-Expires=300&X-Amz-Signature=b13b4155a239e36a7d8a2f94f64ad7637119ba0797337cfd28473cca5adbbea2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=97718aaf23ff3d05fc8a7308b4e314040fde7d154b975da1f8bbc5c39af6e24e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T072849Z&X-Amz-Expires=300&X-Amz-Signature=97718aaf23ff3d05fc8a7308b4e314040fde7d154b975da1f8bbc5c39af6e24e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=46b3810d4b0c2765b4e47a51584cd15530cf5bf7394f2bec5dd81aeb0b8165f4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=46b3810d4b0c2765b4e47a51584cd15530cf5bf7394f2bec5dd81aeb0b8165f4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=8d8c23fe7eeb28a4d646c07b0a6b58edf4f1ab27dd0beb8f95608d3a72c608dc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=8d8c23fe7eeb28a4d646c07b0a6b58edf4f1ab27dd0beb8f95608d3a72c608dc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=8ef10d07ef5f4a17368501848d6af77bfcb9e11cf38663a1e6dd6e34266f9a2a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=8ef10d07ef5f4a17368501848d6af77bfcb9e11cf38663a1e6dd6e34266f9a2a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=ed0dd055df0ade9b71d0bf3d835ab2bf2d86b4f8085d49c022daaba5a3eb9e4a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=ed0dd055df0ade9b71d0bf3d835ab2bf2d86b4f8085d49c022daaba5a3eb9e4a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.108.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=15c741a4468e37ee9d134004790c7e7de1f7edc11bb94f965822fc3bba4d3fee&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=15c741a4468e37ee9d134004790c7e7de1f7edc11bb94f965822fc3bba4d3fee&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=de5de598e53ba4ee4a7002c01f349745a7445483b6ee6fb6f69b411ecc82d9b2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=de5de598e53ba4ee4a7002c01f349745a7445483b6ee6fb6f69b411ecc82d9b2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=d47b0bcb73cd2450cb441919ed2950f578e4cea76ace0033733d2ed9a871d10a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=d47b0bcb73cd2450cb441919ed2950f578e4cea76ace0033733d2ed9a871d10a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=723c5f3e6812af37b9883265c554eeceff8b8aba28fc581bf29d1f4051e2496c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=723c5f3e6812af37b9883265c554eeceff8b8aba28fc581bf29d1f4051e2496c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=032aed9ba2bce7e0123d690df5ae9c2c6174d509caf308001e0605b662d85ca7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=032aed9ba2bce7e0123d690df5ae9c2c6174d509caf308001e0605b662d85ca7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133302 Found Step #30 - "compile-libfuzzer-address-i386": , 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=d1fec67c77ea4f6bf26796a4e9055ffaf8e9b5264e0a55967d8533eb19671a9b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=d1fec67c77ea4f6bf26796a4e9055ffaf8e9b5264e0a55967d8533eb19671a9b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=898677f953c38e1511b3b15b41306c44867354e08de7fd61460d33ff770452b1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=898677f953c38e1511b3b15b41306c44867354e08de7fd61460d33ff770452b1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=e50d9f7cf60b69e77143047d56ca67715217bea864cafb54c85761f97b875e78&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=e50d9f7cf60b69e77143047d56ca67715217bea864cafb54c85761f97b875e78&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=70f8efa5beae5dff4429cd0d81a427ede6cf0d0541fa5eba2d39a733f397bf52&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=70f8efa5beae5dff4429cd0d81a427ede6cf0d0541fa5eba2d39a733f397bf52&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=570295ac5d7ba2f987ba635d742aadf9b5ad055eb2e89a5cc8d9f3d078cc7759&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=570295ac5d7ba2f987ba635d742aadf9b5ad055eb2e89a5cc8d9f3d078cc7759&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... 185.199.110.133, 185.199.108.133, 185.199.109.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=d001ffe7b7f0ccdde2c51b9d22f2be9de951eb7147616b0d291b0a10df5e2ce4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=d001ffe7b7f0ccdde2c51b9d22f2be9de951eb7147616b0d291b0a10df5e2ce4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=6d55c180bde6877fe26bda933c960a420d56a7f0a2b3da675d0ef0e00a50612c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:19-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=6d55c180bde6877fe26bda933c960a420d56a7f0a2b3da675d0ef0e00a50612c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.111.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": 302 Found Step #30 - "compile-libfuzzer-address-i386": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=3189e12a97bb2a9b0cb102bca9e7517a025aba71e2295d6be898049d3feb8e86&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #30 - "compile-libfuzzer-address-i386": --2025-03-28 07:30:20-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=3189e12a97bb2a9b0cb102bca9e7517a025aba71e2295d6be898049d3feb8e86&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #30 - "compile-libfuzzer-address-i386": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #30 - "compile-libfuzzer-address-i386": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... connected. Step #30 - "compile-libfuzzer-address-i386": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 3043545 (2.9M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 117184521 (112M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 379379 (370K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 35526244 (34M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/g 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (10.5 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 985271 (962K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 11208398 (11M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 997077 (974K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 65928414 (63M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/b 0%[ ] 0 --.-KB/s corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (42.6 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 141065863 (135M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 185686491 (177M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 2652648 (2.5M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 20811769 (20M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 857229 (837K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 14873750 (14M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 89617111 (85M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 103490444 (99M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 103490444 (99M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (19.9 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (20.0 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 16940 (17K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (19.4 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 244041 (238K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (17.8 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 213270332 (203M) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/d 0%[ ] 0 --.-KB/s corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (38.1 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 200 OK Step #30 - "compile-libfuzzer-address-i386": Length: 161669 (158K) [application/octet-stream] Step #30 - "compile-libfuzzer-address-i386": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/h 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (7.76 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (103 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.03s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (5.19 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/di 28%[====> ] 31.62M 158MB/s corpora/ge 89%[================> ] 30.34M 151MB/s corpora/bl 40%[=======> ] 25.67M 128MB/s corpora/generate_se 100%[===================>] 33.88M 158MB/s in 0.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (158 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/si 17%[==> ] 23.69M 118MB/s corpora/simple_deco 100%[===================>] 19.85M 104MB/s in 0.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (104 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/si 16%[==> ] 29.65M 148MB/s corpora/stream_deco 100%[===================>] 14.18M 71.2MB/s in 0.2s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (71.2 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/ra 34%[=====> ] 29.21M 146MB/s corpora/st 22%[===> ] 22.66M 113MB/s corpora/di 31%[=====> ] 30.97M 155MB/s corpora/di 1%[ ] 2.24M 11.1MB/s corpora/dic 70%[=============> ] 78.71M 197MB/s corpora/block_round 100%[===================>] 62.87M 181MB/s in 0.3s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (181 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/sim 55%[==========> ] 74.29M 186MB/s corpora/sim 44%[=======> ] 79.28M 198MB/s corpora/raw 87%[================> ] 74.68M 187MB/s corpora/str 57%[==========> ] 56.75M 142MB/s corpora/dic 80%[===============> ] 79.49M 199MB/s corpora/dictionary_ 100%[===================>] 111.76M 209MB/s in 0.5s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (209 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/raw_diction 100%[===================>] 85.46M 187MB/s in 0.5s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (187 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dic 2%[ ] 4.66M 11.6MB/s corpora/dictionary_ 100%[===================>] 98.70M 207MB/s in 0.5s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (207 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/simp 94%[=================> ] 126.73M 211MB/s corpora/simp 74%[=============> ] 131.89M 220MB/s corpora/stre 93%[=================> ] 91.85M 153MB/s corpora/simple_roun 100%[===================>] 134.53M 214MB/s in 0.6s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (214 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/stream_roun 100%[===================>] 98.70M 155MB/s in 0.6s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (155 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dict 3%[ ] 7.32M 12.1MB/s corpora/simple_comp 100%[===================>] 177.08M 229MB/s in 0.8s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:20 (229 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": corpora/dicti 5%[> ] 10.25M 12.7MB/s corpora/dictio 6%[> ] 13.38M 13.3MB/s corpora/diction 8%[> ] 16.79M 13.9MB/s corpora/dictiona 9%[> ] 20.33M 14.4MB/s corpora/dictionar 11%[=> ] 24.19M 15.0MB/s corpora/dictionary 13%[=> ] 28.24M 15.6MB/s corpora/dictionary_ 15%[==> ] 32.49M 16.2MB/s orpora/dictionary_r 18%[==> ] 37.14M 16.8MB/s rpora/dictionary_ro 20%[===> ] 41.79M 17.3MB/s pora/dictionary_rou 23%[===> ] 46.83M 17.9MB/s ora/dictionary_roun 25%[====> ] 52.01M 18.5MB/s ra/dictionary_round 28%[====> ] 57.35M 19.0MB/s eta 8s a/dictionary_round_ 31%[=====> ] 63.11M 20.0MB/s eta 8s /dictionary_round_t 33%[=====> ] 68.92M 21.0MB/s eta 8s dictionary_round_tr 36%[======> ] 74.94M 22.4MB/s eta 8s ictionary_round_tri 39%[======> ] 81.33M 23.4MB/s eta 8s ctionary_round_trip 43%[=======> ] 87.90M 24.4MB/s eta 5s tionary_round_trip_ 46%[========> ] 94.82M 25.5MB/s eta 5s ionary_round_trip_s 50%[=========> ] 101.75M 26.9MB/s eta 5s onary_round_trip_se 53%[=========> ] 108.75M 27.8MB/s eta 5s nary_round_trip_see 57%[==========> ] 116.22M 28.8MB/s eta 5s ary_round_trip_seed 61%[===========> ] 124.14M 30.3MB/s eta 3s ry_round_trip_seed_ 64%[===========> ] 132.17M 31.3MB/s eta 3s y_round_trip_seed_c 68%[============> ] 140.24M 32.3MB/s eta 3s _round_trip_seed_co 72%[=============> ] 148.28M 33.6MB/s eta 3s round_trip_seed_cor 77%[==============> ] 156.76M 34.6MB/s eta 3s ound_trip_seed_corp 81%[===============> ] 165.81M 35.6MB/s eta 1s und_trip_seed_corpu 86%[================> ] 174.97M 37.1MB/s eta 1s nd_trip_seed_corpus 90%[=================> ] 184.19M 38.0MB/s eta 1s d_trip_seed_corpus. 95%[==================> ] 193.41M 39.0MB/s eta 1s _trip_seed_corpus.z 99%[==================> ] 202.83M 40.3MB/s eta 1s corpora/dictionary_ 100%[===================>] 203.39M 40.3MB/s in 6.8s Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": 2025-03-28 07:30:27 (29.8 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #30 - "compile-libfuzzer-address-i386": Step #30 - "compile-libfuzzer-address-i386": + ./fuzz.py build all Step #30 - "compile-libfuzzer-address-i386": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #30 - "compile-libfuzzer-address-i386": CC=clang Step #30 - "compile-libfuzzer-address-i386": CXX=clang++ Step #30 - "compile-libfuzzer-address-i386": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #30 - "compile-libfuzzer-address-i386": CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #30 - "compile-libfuzzer-address-i386": CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address Step #30 - "compile-libfuzzer-address-i386": LDFLAGS= Step #30 - "compile-libfuzzer-address-i386": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #30 - "compile-libfuzzer-address-i386": Cleaning completed Step #30 - "compile-libfuzzer-address-i386": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address CXXFLAGS=-m32 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=address LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #30 - "compile-libfuzzer-address-i386": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": stream_round_trip.c:66:9: simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 145 | size_t const rBufSize = size; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 66 | int maxBlockSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 159 | size_t neededBufSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": dictionary_decompress.c:33:26: dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProdictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": ducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 42 | size_t const compressedSize = ZSTD_compress2( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_1 warningcrea generated. Step #30 - "compile-libfuzzer-address-i386": te(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": ar: creating libregression.adictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 194 | size_t const rSize = Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 152 | size_t neededBufSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386":  Step #30 - "compile-libfuzzer-address-i386": a - d_fuzz_regression_driver.o Step #30 - "compile-libfuzzer-address-i386": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 340 | void* rBuf; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 3 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 97 | const size_t standardRe1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 1t = ZSTD_ warning generated. Step #30 - "compile-libfuzzer-address-i386": decompressStream(dctx, &standardOut, &standardIn); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #30 - "compile-libfuzzer-address-i386": 68 | uint32_t maxSymbol = 255; Step #30 - "compile-libfuzzer-address-i386": |  ^ Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 3 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": 2 warnings generated. Step #30 - "compile-libfuzzer-address-i386": 1 warning generated. Step #30 - "compile-libfuzzer-address-i386": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #30 - "compile-libfuzzer-address-i386": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #30 - "compile-libfuzzer-address-i386": ++ ./fuzz.py list Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp stream_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f stream_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp block_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f block_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp stream_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f stream_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp block_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f block_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp zstd_frame_info /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f zstd_frame_info.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp simple_compress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f simple_compress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_loader /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_loader.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f raw_dictionary_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f dictionary_stream_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp fse_read_ncount /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f fse_read_ncount.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp sequence_compression_api /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f sequence_compression_api.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp seekable_roundtrip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f seekable_roundtrip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp huf_round_trip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f huf_round_trip.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp huf_decompress /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f huf_decompress.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp decompress_cross_format /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f decompress_cross_format.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + for target in $(./fuzz.py list) Step #30 - "compile-libfuzzer-address-i386": + cp generate_sequences /workspace/out/libfuzzer-address-i386 Step #30 - "compile-libfuzzer-address-i386": + '[' -f generate_sequences.dict ']' Step #30 - "compile-libfuzzer-address-i386": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-address-i386 Finished Step #30 - "compile-libfuzzer-address-i386" Starting Step #31 - "build-check-libfuzzer-address-i386" Step #31 - "build-check-libfuzzer-address-i386": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/zstd_frame_info Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/sequence_compression_api Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/stream_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/generate_sequences Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/block_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/dictionary_loader Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/dictionary_stream_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/simple_compress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/simple_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/stream_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/seekable_roundtrip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/simple_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/huf_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/decompress_cross_format Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/block_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/dictionary_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/huf_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/raw_dictionary_round_trip Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/fse_read_ncount Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/dictionary_decompress Step #31 - "build-check-libfuzzer-address-i386": INFO: performing bad build checks for /tmp/not-out/tmpyl9ewe6g/decompress_dstSize_tooSmall Finished Step #31 - "build-check-libfuzzer-address-i386" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/zstd Step #33: adding: block_decompress (deflated 65%) Step #33: adding: block_decompress_seed_corpus.zip (stored 0%) Step #33: adding: block_round_trip (deflated 65%) Step #33: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: decompress_cross_format (deflated 65%) Step #33: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #33: adding: decompress_dstSize_tooSmall (deflated 65%) Step #33: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_decompress (deflated 65%) Step #33: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_loader (deflated 65%) Step #33: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_round_trip (deflated 65%) Step #33: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: dictionary_stream_round_trip (deflated 65%) Step #33: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: fse_read_ncount (deflated 65%) Step #33: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #33: adding: generate_sequences (deflated 65%) Step #33: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #33: adding: huf_decompress (deflated 65%) Step #33: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #33: adding: huf_round_trip (deflated 65%) Step #33: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: raw_dictionary_round_trip (deflated 65%) Step #33: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: seekable_roundtrip (deflated 65%) Step #33: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #33: adding: sequence_compression_api (deflated 65%) Step #33: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #33: adding: simple_compress (deflated 65%) Step #33: adding: simple_compress_seed_corpus.zip (stored 0%) Step #33: adding: simple_decompress (deflated 65%) Step #33: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #33: adding: simple_round_trip (deflated 65%) Step #33: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: stream_decompress (deflated 65%) Step #33: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #33: adding: stream_round_trip (deflated 65%) Step #33: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #33: adding: zstd_frame_info (deflated 65%) Step #33: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 642 --:--:-- --:--:-- --:--:-- 644 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 1 1145M 0 0 1 11.4M 0 75.0M 0:00:15 --:--:-- 0:00:15 75.0M 10 1145M 0 0 10 119M 0 106M 0:00:10 0:00:01 0:00:09 106M 20 1145M 0 0 20 233M 0 109M 0:00:10 0:00:02 0:00:08 109M 30 1145M 0 0 30 345M 0 110M 0:00:10 0:00:03 0:00:07 110M 40 1145M 0 0 40 461M 0 111M 0:00:10 0:00:04 0:00:06 111M 50 1145M 0 0 50 577M 0 112M 0:00:10 0:00:05 0:00:05 113M 60 1145M 0 0 60 691M 0 112M 0:00:10 0:00:06 0:00:04 114M 70 1145M 0 0 70 802M 0 112M 0:00:10 0:00:07 0:00:03 113M 79 1145M 0 0 79 915M 0 112M 0:00:10 0:00:08 0:00:02 114M 89 1145M 0 0 89 1021M 0 111M 0:00:10 0:00:09 0:00:01 112M 98 1145M 0 0 98 1133M 0 111M 0:00:10 0:00:10 --:--:-- 111M 100 1145M 0 0 100 1145M 0 109M 0:00:10 0:00:10 --:--:-- 104M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1346 --:--:-- --:--:-- --:--:-- 1346 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 150 --:--:-- --:--:-- --:--:-- 149 100 29 0 0 100 29 0 150 --:--:-- --:--:-- --:--:-- 149 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/zstd Finished Step #38 Starting Step #39 - "compile-libfuzzer-memory-x86_64" Step #39 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-memory-x86_64": + cd tests/fuzz Step #39 - "compile-libfuzzer-memory-x86_64": + make -j seedcorpora Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.112.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2025-03-28 07:32:02-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #39 - "compile-libfuzzer-memory-x86_64": Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.112.3 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=e50d9f7cf60b69e77143047d56ca67715217bea864cafb54c85761f97b875e78&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=e50d9f7cf60b69e77143047d56ca67715217bea864cafb54c85761f97b875e78&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=6d55c180bde6877fe26bda933c960a420d56a7f0a2b3da675d0ef0e00a50612c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073019Z&X-Amz-Expires=300&X-Amz-Signature=6d55c180bde6877fe26bda933c960a420d56a7f0a2b3da675d0ef0e00a50612c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=ccc9803687be0fb2157028efb3254759816cfd1593e408e34c7112c6c1f092c9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=ccc9803687be0fb2157028efb3254759816cfd1593e408e34c7112c6c1f092c9&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=c85261440f68ab642f5732373c98e2ee8089fb1fdd8ee524b8e27174a974c419&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=c85261440f68ab642f5732373c98e2ee8089fb1fdd8ee524b8e27174a974c419&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=a050f09ba0c70b8e7f2c5108d168af423690a10a032b15ab0c2cb7aa74125c78&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=a050f09ba0c70b8e7f2c5108d168af423690a10a032b15ab0c2cb7aa74125c78&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=6f391b5709d0e7a5a5cb7e0c012607bbf45be62735cbbe89a87558f6aa9c9459&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=6f391b5709d0e7a5a5cb7e0c012607bbf45be62735cbbe89a87558f6aa9c9459&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.109.133, 185.199.108.133302 Found Step #39 - "compile-libfuzzer-memory-x86_64": , ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=6b3c478ebbb2a10a70fdb085c3f21ac48742942120fee0a8b105d7f7af1d78d0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=6b3c478ebbb2a10a70fdb085c3f21ac48742942120fee0a8b105d7f7af1d78d0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.111.133, 185.199.108.133, 185.199.109.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.111.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=67b788d9e407e57133c5097adf9d017df1db7684af4a77157a9977a5a590196c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=67b788d9e407e57133c5097adf9d017df1db7684af4a77157a9977a5a590196c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=2963a76ff537203b93406094f086888462755f27d49a84292170b2ea99316a37&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=2963a76ff537203b93406094f086888462755f27d49a84292170b2ea99316a37&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=06dfaa33c7a7da6f83a6065ba01752adacd39027d4484799981f825ee62f36e7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=06dfaa33c7a7da6f83a6065ba01752adacd39027d4484799981f825ee62f36e7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=ec54ef15057d170b37b7d31ff23874f86cd6708494048f9266868325a39c2584&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=ec54ef15057d170b37b7d31ff23874f86cd6708494048f9266868325a39c2584&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=be149e81712148e75cc4fbef413ebf1fa44c4e25abbbe9de25b758bed60d3693&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=be149e81712148e75cc4fbef413ebf1fa44c4e25abbbe9de25b758bed60d3693&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=7e70ad70450877e9f4ebe398e3c27fd58c1e7edf2ab5671917faca363602f0a0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=7e70ad70450877e9f4ebe398e3c27fd58c1e7edf2ab5671917faca363602f0a0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=b694ebdef4b121a31d695a8d694a23457b360d121b7a16f28ec96d347928d5c2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=b694ebdef4b121a31d695a8d694a23457b360d121b7a16f28ec96d347928d5c2&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=3a1ccc2371a811565623bbdb624cdea5292c35881f6a61f4fc660168a9ec57f4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=3a1ccc2371a811565623bbdb624cdea5292c35881f6a61f4fc660168a9ec57f4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=745e8a84bddb631ed24caf2ceb0cfabb4af3ba86d3c6f44821dc5e8cee47d9f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=745e8a84bddb631ed24caf2ceb0cfabb4af3ba86d3c6f44821dc5e8cee47d9f8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=49cc38117d4f794403825b9ae4ccba935f0bfd046cae1f626c0e51633cce56c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=49cc38117d4f794403825b9ae4ccba935f0bfd046cae1f626c0e51633cce56c0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=f92654e473ef26e445cb228691b00e1ff11dcb63443e0d186bd8dbe38802a0ea&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=f92654e473ef26e445cb228691b00e1ff11dcb63443e0d186bd8dbe38802a0ea&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=742a2db2fb4a0277088dabf03781ca13addb6321ee83878fc39dea496f7a3610&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=742a2db2fb4a0277088dabf03781ca13addb6321ee83878fc39dea496f7a3610&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=1afaa861d797149568c5244ff08467f98b8e5956a8fc6cda1380c640beb7e951&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=1afaa861d797149568c5244ff08467f98b8e5956a8fc6cda1380c640beb7e951&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #39 - "compile-libfuzzer-memory-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=5c1268016ce99b71dba0302ad92970491b4e5c2b9ce65cc344d7489dee9a220e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #39 - "compile-libfuzzer-memory-x86_64": --2025-03-28 07:32:02-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073202Z&X-Amz-Expires=300&X-Amz-Signature=5c1268016ce99b71dba0302ad92970491b4e5c2b9ce65cc344d7489dee9a220e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #39 - "compile-libfuzzer-memory-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #39 - "compile-libfuzzer-memory-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #39 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Length: Step #39 - "compile-libfuzzer-memory-x86_64": 213270332 corpora/s 0%[ ] 0 --.-KB/s (203M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 857229 (837K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 161669 (158K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 244041 (238K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/z 0%[ ] 0 --.-KB/s Length: 35526244 (34M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/r 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (6.56 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 379379 (370K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (8.55 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (17.1 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 985271 (962K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 16940 (17K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (10.1 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (10.5 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #39 - "compile-libfuzzer-memory-x86_64": Length: 997077 (974K) [application/octet-stream] Step #39 - "compile-libfuzzer-memory-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (41.8 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (37.7 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (19.1 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (121 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/di 17%[==> ] 36.13M 181MB/s corpora/si 21%[===> ] 28.54M 143MB/s corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.08s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (12.5 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/decompress_ 100%[===================>] 10.69M --.-KB/s in 0.1s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (73.1 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/di 25%[====> ] 25.00M 125MB/s corpora/bl 34%[=====> ] 21.47M 107MB/s corpora/ge 59%[==========> ] 20.16M 101MB/s corpora/ra 34%[=====> ] 29.19M 146MB/s corpora/si 16%[==> ] 28.60M 141MB/s corpora/si 39%[======> ] 7.79M 38.8MB/s corpora/di 4%[ ] 5.43M 27.1MB/s corpora/st 23%[===> ] 22.77M 114MB/s corpora/generate_se 100%[===================>] 33.88M 121MB/s in 0.3s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:02 (121 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dic 40%[=======> ] 81.95M 205MB/s corpora/sim 45%[========> ] 61.41M 153MB/s corpora/dic 49%[========> ] 49.13M 123MB/s corpora/blo 92%[=================> ] 57.92M 145MB/s corpora/raw 87%[================> ] 74.77M 187MB/s corpora/sim 41%[=======> ] 73.22M 181MB/s corpora/block_round 100%[===================>] 62.87M 147MB/s in 0.4s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:03 (147 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/sim 74%[=============> ] 14.77M 36.9MB/s corpora/dic 9%[> ] 10.24M 25.5MB/s corpora/raw_diction 100%[===================>] 85.46M 193MB/s in 0.4s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:03 (193 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/str 72%[=============> ] 71.43M 179MB/s corpora/dict 65%[============> ] 132.53M 221MB/s corpora/simp 73%[=============> ] 98.82M 165MB/s corpora/stream_roun 100%[===================>] 98.70M 195MB/s in 0.5s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:03 (195 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simple_deco 100%[===================>] 19.85M 37.1MB/s in 0.5s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:03 (37.1 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dict 75%[==============> ] 74.25M 124MB/s corpora/simp 69%[============> ] 122.95M 204MB/s corpora/dict 13%[=> ] 15.52M 25.8MB/s corpora/simple_roun 100%[===================>] 134.53M 171MB/s in 0.8s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:03 (171 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dicti 89%[================> ] 181.54M 227MB/s corpora/dictionary_ 100%[===================>] 98.70M 126MB/s in 0.8s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:03 (126 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dictionary_ 100%[===================>] 203.39M 230MB/s in 0.9s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:03 (230 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/simpl 98%[==================> ] 174.04M 217MB/s corpora/simple_comp 100%[===================>] 177.08M 217MB/s in 0.8s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:03 (217 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": corpora/dicti 18%[==> ] 21.12M 26.3MB/s corpora/dictio 23%[===> ] 26.72M 26.6MB/s corpora/diction 29%[====> ] 32.67M 27.1MB/s corpora/dictiona 34%[=====> ] 38.80M 27.6MB/s corpora/dictionar 40%[=======> ] 45.26M 28.1MB/s corpora/dictionary 46%[========> ] 51.95M 28.7MB/s corpora/dictionary_ 52%[=========> ] 58.59M 29.1MB/s orpora/dictionary_d 58%[==========> ] 65.40M 29.6MB/s rpora/dictionary_de 64%[===========> ] 72.63M 30.1MB/s pora/dictionary_dec 71%[=============> ] 80.20M 30.7MB/s ora/dictionary_deco 78%[==============> ] 87.92M 31.3MB/s ra/dictionary_decom 85%[================> ] 95.60M 31.7MB/s eta 1s a/dictionary_decomp 92%[=================> ] 103.34M 32.5MB/s eta 1s /dictionary_decompr 99%[==================> ] 111.50M 33.3MB/s eta 1s corpora/dictionary_ 100%[===================>] 111.76M 33.3MB/s in 3.4s Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": 2025-03-28 07:32:06 (32.7 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #39 - "compile-libfuzzer-memory-x86_64": Step #39 - "compile-libfuzzer-memory-x86_64": + ./fuzz.py build all Step #39 - "compile-libfuzzer-memory-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": CC=clang Step #39 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-memory-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #39 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory Step #39 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory Step #39 - "compile-libfuzzer-memory-x86_64": LDFLAGS= Step #39 - "compile-libfuzzer-memory-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #39 - "compile-libfuzzer-memory-x86_64": Cleaning completed Step #39 - "compile-libfuzzer-memory-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated -fno-sanitize-recover=all -fsanitize=memory LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #39 - "compile-libfuzzer-memory-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 145 | size_t const rBufSize = size; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 66 | int maxBlockSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 159 | size_t neededBufSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_round_trip.c:116:26dictionary_decompress.c:: warning: 33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:42:simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 18 35 | FUZZ_dataProduce: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": r_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(srcdictionary_stream_round_trip.c,: 194siz:22e); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": : warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 194 | size_t const rSize = Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 152 | size_t neededBufSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 36 | 76 | FFUUZZ_ZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": ar: creating libregression.a Step #39 - "compile-libfuzzer-memory-x86_64": a - d_fuzz_regression_driver.o Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #39 - "compile-libfuzzer-memory-x86_64": | sequence_compression_api.c:340:11: warning: ^ Step #39 - "compile-libfuzzer-memory-x86_64": mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64":  340 | void* rBuf; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 97 | const size_t standardRet = ZSTD_decompressStrea3 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": m(dctx, &standardOut, &standardIn); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #39 - "compile-libfuzzer-memory-x86_64": 68 | uint32_t maxSymbol = 255; Step #39 - "compile-libfuzzer-memory-x86_64": |  ^ Step #39 - "compile-libfuzzer-memory-x86_64": 3 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-memory-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #39 - "compile-libfuzzer-memory-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #39 - "compile-libfuzzer-memory-x86_64": ++ ./fuzz.py list Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f stream_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp block_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f block_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp stream_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f stream_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp block_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f block_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f zstd_frame_info.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp simple_compress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f simple_compress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_loader.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f fse_read_ncount.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f sequence_compression_api.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f huf_round_trip.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp huf_decompress /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f huf_decompress.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f decompress_cross_format.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + for target in $(./fuzz.py list) Step #39 - "compile-libfuzzer-memory-x86_64": + cp generate_sequences /workspace/out/libfuzzer-memory-x86_64 Step #39 - "compile-libfuzzer-memory-x86_64": + '[' -f generate_sequences.dict ']' Step #39 - "compile-libfuzzer-memory-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-memory-x86_64 Finished Step #39 - "compile-libfuzzer-memory-x86_64" Starting Step #40 - "build-check-libfuzzer-memory-x86_64" Step #40 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/zstd_frame_info Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/sequence_compression_api Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/stream_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/generate_sequences Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/block_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/dictionary_loader Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/dictionary_stream_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/simple_compress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/simple_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/stream_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/seekable_roundtrip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/simple_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/huf_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/decompress_cross_format Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/block_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/dictionary_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/huf_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/fse_read_ncount Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/raw_dictionary_round_trip Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/dictionary_decompress Step #40 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpfwir7b7o/decompress_dstSize_tooSmall Finished Step #40 - "build-check-libfuzzer-memory-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/zstd Step #42: adding: block_decompress (deflated 63%) Step #42: adding: block_decompress_seed_corpus.zip (stored 0%) Step #42: adding: block_round_trip (deflated 63%) Step #42: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: decompress_cross_format (deflated 63%) Step #42: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #42: adding: decompress_dstSize_tooSmall (deflated 63%) Step #42: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_decompress (deflated 63%) Step #42: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_loader (deflated 63%) Step #42: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_round_trip (deflated 63%) Step #42: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: dictionary_stream_round_trip (deflated 63%) Step #42: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: fse_read_ncount (deflated 63%) Step #42: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #42: adding: generate_sequences (deflated 63%) Step #42: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #42: adding: huf_decompress (deflated 63%) Step #42: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #42: adding: huf_round_trip (deflated 63%) Step #42: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: raw_dictionary_round_trip (deflated 63%) Step #42: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: seekable_roundtrip (deflated 63%) Step #42: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #42: adding: sequence_compression_api (deflated 63%) Step #42: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #42: adding: simple_compress (deflated 63%) Step #42: adding: simple_compress_seed_corpus.zip (stored 0%) Step #42: adding: simple_decompress (deflated 64%) Step #42: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #42: adding: simple_round_trip (deflated 63%) Step #42: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: stream_decompress (deflated 63%) Step #42: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #42: adding: stream_round_trip (deflated 63%) Step #42: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #42: adding: zstd_frame_info (deflated 63%) Step #42: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 633 --:--:-- --:--:-- --:--:-- 633 100 145 0 0 100 145 0 633 --:--:-- --:--:-- --:--:-- 633 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 4 1158M 0 0 4 49.5M 0 120M 0:00:09 --:--:-- 0:00:09 120M 14 1158M 0 0 14 169M 0 119M 0:00:09 0:00:01 0:00:08 119M 25 1158M 0 0 25 289M 0 120M 0:00:09 0:00:02 0:00:07 120M 34 1158M 0 0 34 401M 0 118M 0:00:09 0:00:03 0:00:06 118M 44 1158M 0 0 44 516M 0 117M 0:00:09 0:00:04 0:00:05 117M 54 1158M 0 0 54 634M 0 117M 0:00:09 0:00:05 0:00:04 117M 64 1158M 0 0 64 746M 0 116M 0:00:09 0:00:06 0:00:03 115M 74 1158M 0 0 74 860M 0 116M 0:00:09 0:00:07 0:00:02 114M 83 1158M 0 0 83 964M 0 114M 0:00:10 0:00:08 0:00:02 112M 93 1158M 0 0 93 1078M 0 114M 0:00:10 0:00:09 0:00:01 112M 100 1158M 0 0 100 1158M 0 110M 0:00:10 0:00:10 --:--:-- 102M 100 1158M 0 0 100 1158M 0 110M 0:00:10 0:00:10 --:--:-- 100M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1398 --:--:-- --:--:-- --:--:-- 1395 100 416 0 0 100 416 0 1397 --:--:-- --:--:-- --:--:-- 1395 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 101 --:--:-- --:--:-- --:--:-- 101 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/zstd Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + cd tests/fuzz Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j seedcorpora Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.114.4140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.3Connecting to github.com (github.com)|140.82.112.4|:443... Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.4Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.3Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Connecting to github.com (github.com)|140.82.113.3|:443... 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.3Connecting to github.com (github.com)|140.82.113.4|:443... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.3140.82.114.4Connecting to github.com (github.com)|140.82.113.3|:443... Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.3 Step #48 - "compile-libfuzzer-undefined-x86_64": 140.82.112.4Connecting to github.com (github.com)|140.82.112.3|:443... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.4140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.113.4 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... 140.82.113.3 Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=ad5f1d4fa44bcd45355dc09e9c49759b1f8a74ac3ca773fb70b9a8d9e422502a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=ad5f1d4fa44bcd45355dc09e9c49759b1f8a74ac3ca773fb70b9a8d9e422502a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d5c59994fa9083a03917f046261bf0a50534554d390211bcd16c7e5b85c1039e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d5c59994fa9083a03917f046261bf0a50534554d390211bcd16c7e5b85c1039e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d7f32684e7002cd0c120323c6fd5338ab91ed17aca052b6e442282d680830d6a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d7f32684e7002cd0c120323c6fd5338ab91ed17aca052b6e442282d680830d6a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d1908aa729ca1dad1499d569a48d331c79853d24a7e8921ad1207b1c96be9454&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d1908aa729ca1dad1499d569a48d331c79853d24a7e8921ad1207b1c96be9454&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=353e25f8e26af1e3a508d2431d3f09b2a4d091f266f1d96c9dc00faf0e52af85&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=353e25f8e26af1e3a508d2431d3f09b2a4d091f266f1d96c9dc00faf0e52af85&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=01a753e2e896ce106ddc13ac595c47969c78a81084c7068332853bb3c7067254&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=01a753e2e896ce106ddc13ac595c47969c78a81084c7068332853bb3c7067254&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.111.133, 185.199.109.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d64c67535cc6a4d2523a9c1d12e653211320e14fcaf841b74947a75076d23e76&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d64c67535cc6a4d2523a9c1d12e653211320e14fcaf841b74947a75076d23e76&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d675023b7c6ef91c9303a0c4790d46f2a07fc45fcfffbf2ae047a586771b153d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=d675023b7c6ef91c9303a0c4790d46f2a07fc45fcfffbf2ae047a586771b153d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=5724f4cd9e18a434ae8df9e1a9262c58e8ba5c649aac77178e537a498f680b7c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=5724f4cd9e18a434ae8df9e1a9262c58e8ba5c649aac77178e537a498f680b7c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=da644787513fa2b2e6a5214b66cfc8fee259088dcdff8737fd5daf0813640e47&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=da644787513fa2b2e6a5214b66cfc8fee259088dcdff8737fd5daf0813640e47&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.109.133185.199.108.133, , 185.199.108.133185.199.109.133, , 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=225eb3dd8242a286f9cb43a92a371cae30c95c51c0da84622203457ec7e0ba3f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=91a2ec12505e6d0310ec3afdf2efff9ccd5c66a28782a14b31e8adaa7de22aa3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=1838bdfc9d21fb9e3adbcfe324be2f3e3836caff59411f5fac66db255f78de4d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=225eb3dd8242a286f9cb43a92a371cae30c95c51c0da84622203457ec7e0ba3f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=91a2ec12505e6d0310ec3afdf2efff9ccd5c66a28782a14b31e8adaa7de22aa3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=1838bdfc9d21fb9e3adbcfe324be2f3e3836caff59411f5fac66db255f78de4d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=b9a67a1bfccaf23d499ed6ce169d154c5b8279838d86034e14cb37336ae4b81d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=b9a67a1bfccaf23d499ed6ce169d154c5b8279838d86034e14cb37336ae4b81d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=1303d81ca8e7e53772487e3c960477ac9a3c804b162cb161c865a212e2941b17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=1303d81ca8e7e53772487e3c960477ac9a3c804b162cb161c865a212e2941b17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=2c91750f830216a9fe17201503ac19674fa5aba542b27d72434cd05cf6564cd1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": 185.199.109.133, 185.199.108.133, 185.199.111.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=2c91750f830216a9fe17201503ac19674fa5aba542b27d72434cd05cf6564cd1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.111.133, 185.199.108.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=2f203e33cf1a45bcad12c5490ad51d04e8407ac5bd507e7cc19632226c31dc47&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=2f203e33cf1a45bcad12c5490ad51d04e8407ac5bd507e7cc19632226c31dc47&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=1b6d951acc3935cb449152ae2e4970a1a68a21aa9f0dab767cdda919f337e39a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=1b6d951acc3935cb449152ae2e4970a1a68a21aa9f0dab767cdda919f337e39a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.110.133, 185.199.111.133, 185.199.108.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=0c8692292bb28cd71c5e30dc4c6e2e43d1eb3bb21fd058d02021e02d03a68b61&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=0c8692292bb28cd71c5e30dc4c6e2e43d1eb3bb21fd058d02021e02d03a68b61&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.111.133, 185.199.108.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=b1f63af79622d76741321c8713d91dc6d0acfcebe67d0f0abb8a1dc2ee52c666&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=b1f63af79622d76741321c8713d91dc6d0acfcebe67d0f0abb8a1dc2ee52c666&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #48 - "compile-libfuzzer-undefined-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=5fd718ebfee3433359f36ef772c105028479d332bb51259d1718553e636eb664&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #48 - "compile-libfuzzer-undefined-x86_64": --2025-03-28 07:34:26-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250328T073426Z&X-Amz-Expires=300&X-Amz-Signature=5fd718ebfee3433359f36ef772c105028479d332bb51259d1718553e636eb664&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #48 - "compile-libfuzzer-undefined-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #48 - "compile-libfuzzer-undefined-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #48 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 379379 (370K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 985271 (962K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 161669 (158K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/h 0%[ ] 0 --.-KB/s Length: 35526244 (34M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/g 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 16940 (17K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/f 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 244041 (238K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.002s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (8.85 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 141065863 (135M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 213270332 (203M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Length: Step #48 - "compile-libfuzzer-undefined-x86_64": 89617111 (85M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 65928414 (63M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/b 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (6.47 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 857229 (837K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (8.69 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (10.4 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 997077 (974K) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (19.6 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #48 - "compile-libfuzzer-undefined-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #48 - "compile-libfuzzer-undefined-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (17.5 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (41.7 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (19.5 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/zstd_frame_ 100%[===================>] 2.53M --.-KB/s in 0.07s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (37.8 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/stream_deco 100%[===================>] 14.18M 92.3MB/s in 0.2s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:26 (92.3 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/st 20%[===> ] 20.19M 101MB/s corpora/ge 47%[========> ] 15.99M 79.7MB/s corpora/si 10%[=> ] 18.79M 94.0MB/s corpora/si 11%[=> ] 15.81M 79.1MB/s corpora/di 6%[> ] 14.18M 70.8MB/s corpora/ra 19%[==> ] 16.60M 83.0MB/s corpora/si 54%[=========> ] 10.72M 53.6MB/s corpora/bl 19%[==> ] 12.09M 60.4MB/s corpora/di 38%[======> ] 38.11M 191MB/s corpora/di 25%[====> ] 28.48M 142MB/s corpora/de 8%[> ] 956.46K 4.61MB/s corpora/simple_deco 100%[===================>] 19.85M 54.7MB/s in 0.4s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:27 (54.7 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/generate_se 100%[===================>] 33.88M 90.7MB/s in 0.4s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:27 (90.7 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/str 56%[==========> ] 56.21M 140MB/s corpora/sim 26%[====> ] 46.52M 116MB/s corpora/sim 25%[====> ] 34.18M 85.3MB/s corpora/dic 15%[==> ] 31.04M 77.6MB/s corpora/raw 42%[=======> ] 36.44M 91.1MB/s corpora/blo 41%[=======> ] 25.88M 64.7MB/s corpora/dic 91%[=================> ] 90.69M 227MB/s corpora/dictionary_ 100%[===================>] 98.70M 229MB/s in 0.4s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:27 (229 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dic 65%[============> ] 73.75M 184MB/s corpora/dec 18%[==> ] 2.00M 4.97MB/s corpora/stre 94%[=================> ] 93.40M 156MB/s corpora/simp 42%[=======> ] 74.52M 124MB/s corpora/simp 39%[======> ] 52.86M 88.0MB/s corpora/dict 23%[===> ] 47.97M 79.9MB/s corpora/raw_ 67%[============> ] 57.38M 95.6MB/s corpora/bloc 64%[===========> ] 40.48M 67.3MB/s corpora/dictionary_ 100%[===================>] 111.76M 198MB/s in 0.6s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:27 (198 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/stream_roun 100%[===================>] 98.70M 157MB/s in 0.6s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:27 (157 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/deco 31%[=====> ] 3.32M 5.48MB/s corpora/simpl 58%[==========> ] 102.80M 128MB/s corpora/simpl 53%[=========> ] 72.54M 90.6MB/s corpora/dicti 31%[=====> ] 65.07M 81.3MB/s corpora/raw_d 91%[=================> ] 78.29M 97.8MB/s corpora/block 88%[================> ] 55.58M 69.4MB/s corpora/decom 45%[========> ] 4.86M 6.03MB/s corpora/raw_diction 100%[===================>] 85.46M 98.5MB/s in 0.9s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:27 (98.5 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/block_round 100%[===================>] 62.87M 70.1MB/s in 0.9s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:27 (70.1 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/simple 74%[=============> ] 132.09M 132MB/s corpora/simple 68%[============> ] 92.23M 92.1MB/s corpora/dictio 40%[=======> ] 83.16M 83.1MB/s corpora/decomp 62%[===========> ] 6.64M 6.60MB/s corpora/simple_ 91%[=================> ] 161.38M 134MB/s corpora/diction 49%[========> ] 101.24M 84.3MB/s corpora/simple_ 83%[===============> ] 111.97M 93.2MB/s corpora/decompr 80%[===============> ] 8.65M 7.15MB/s corpora/simple_comp 100%[===================>] 177.08M 135MB/s in 1.3s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:27 (135 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictiona 58%[==========> ] 119.40M 85.3MB/s corpora/simple_r 97%[==================> ] 131.74M 94.0MB/s corpora/simple_roun 100%[===================>] 134.53M 94.1MB/s in 1.4s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:28 (94.1 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/decompress_ 100%[===================>] 10.69M 7.68MB/s in 1.4s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:28 (7.68 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": corpora/dictionar 67%[============> ] 137.46M 85.9MB/s corpora/dictionary 76%[==============> ] 155.55M 86.4MB/s corpora/dictionary_ 85%[================> ] 174.46M 87.2MB/s orpora/dictionary_r 95%[==================> ] 193.64M 88.0MB/s corpora/dictionary_ 100%[===================>] 203.39M 88.3MB/s in 2.3s Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 2025-03-28 07:34:28 (88.3 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": + ./fuzz.py build all Step #48 - "compile-libfuzzer-undefined-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #48 - "compile-libfuzzer-undefined-x86_64": LDFLAGS= Step #48 - "compile-libfuzzer-undefined-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": Cleaning completed Step #48 - "compile-libfuzzer-undefined-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #48 - "compile-libfuzzer-undefined-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 145 | size_t const rblock_round_trip.cB:u62fS:i26z:e warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": = size; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^62 | FUZZ_dataProducer_t *prod Step #48 - "compile-libfuzzer-undefined-x86_64": ucer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": stream_round_trip.c:66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 66 | int maxBlockSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 159 | size_t neededBufSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": simple_compress.c:35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 42 | size_t const compressedSize = ZSTD_compress2( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | size_t const resultSize = ZSTD_decompressDCtx( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": raw_dictionary_round_trip.c:76:26:decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 36 warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 76 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 11 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": ar: creating libregression.a Step #48 - "compile-libfuzzer-undefined-x86_64": warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": a - d_fuzz_regression_driver.o Step #48 - "compile-libfuzzer-undefined-x86_64": | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_stream_round_trip.c:194:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 194 | size_t const rSize = Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 152 | size_t neededBufSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": sequence_compression_api.c:340:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 340 | void* rBuf; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement]generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": | 26 |  size_t ^con Step #48 - "compile-libfuzzer-undefined-x86_64": st compressedBufferSize = ZSTD_compdecompress_cross_format.c:62ressBound(size) + kSeekableOverheadSize; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": :22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 3 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #48 - "compile-libfuzzer-undefined-x86_64": 68 | uint32_t maxSymbol = 255; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #48 - "compile-libfuzzer-undefined-x86_64": ++ ./fuzz.py list Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f stream_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp block_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f block_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp stream_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f stream_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp block_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f block_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f zstd_frame_info.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp simple_compress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f simple_compress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_loader.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f fse_read_ncount.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f sequence_compression_api.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f huf_round_trip.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp huf_decompress /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f huf_decompress.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f decompress_cross_format.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + for target in $(./fuzz.py list) Step #48 - "compile-libfuzzer-undefined-x86_64": + cp generate_sequences /workspace/out/libfuzzer-undefined-x86_64 Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -f generate_sequences.dict ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-undefined-x86_64 Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/zstd_frame_info Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/sequence_compression_api Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/stream_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/generate_sequences Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/block_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/dictionary_loader Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/dictionary_stream_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/simple_compress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/simple_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/stream_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/seekable_roundtrip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/simple_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/huf_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/decompress_cross_format Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/block_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/dictionary_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/huf_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/raw_dictionary_round_trip Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/fse_read_ncount Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/dictionary_decompress Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ed9pf0f/decompress_dstSize_tooSmall Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/zstd Step #51: adding: block_decompress (deflated 68%) Step #51: adding: block_decompress_seed_corpus.zip (stored 0%) Step #51: adding: block_round_trip (deflated 68%) Step #51: adding: block_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: decompress_cross_format (deflated 68%) Step #51: adding: decompress_cross_format_seed_corpus.zip (stored 0%) Step #51: adding: decompress_dstSize_tooSmall (deflated 68%) Step #51: adding: decompress_dstSize_tooSmall_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_decompress (deflated 68%) Step #51: adding: dictionary_decompress_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_loader (deflated 68%) Step #51: adding: dictionary_loader_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_round_trip (deflated 68%) Step #51: adding: dictionary_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: dictionary_stream_round_trip (deflated 68%) Step #51: adding: dictionary_stream_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: fse_read_ncount (deflated 68%) Step #51: adding: fse_read_ncount_seed_corpus.zip (stored 0%) Step #51: adding: generate_sequences (deflated 68%) Step #51: adding: generate_sequences_seed_corpus.zip (stored 0%) Step #51: adding: huf_decompress (deflated 68%) Step #51: adding: huf_decompress_seed_corpus.zip (stored 0%) Step #51: adding: huf_round_trip (deflated 68%) Step #51: adding: huf_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: raw_dictionary_round_trip (deflated 68%) Step #51: adding: raw_dictionary_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: seekable_roundtrip (deflated 68%) Step #51: adding: seekable_roundtrip_seed_corpus.zip (stored 0%) Step #51: adding: sequence_compression_api (deflated 68%) Step #51: adding: sequence_compression_api_seed_corpus.zip (stored 0%) Step #51: adding: simple_compress (deflated 68%) Step #51: adding: simple_compress_seed_corpus.zip (stored 0%) Step #51: adding: simple_decompress (deflated 68%) Step #51: adding: simple_decompress_seed_corpus.zip (stored 0%) Step #51: adding: simple_round_trip (deflated 68%) Step #51: adding: simple_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: stream_decompress (deflated 68%) Step #51: adding: stream_decompress_seed_corpus.zip (stored 0%) Step #51: adding: stream_round_trip (deflated 68%) Step #51: adding: stream_round_trip_seed_corpus.zip (stored 0%) Step #51: adding: zstd_frame_info (deflated 68%) Step #51: adding: zstd_frame_info_seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 145 0 0 100 145 0 632 --:--:-- --:--:-- --:--:-- 633 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 10 1125M 0 0 10 115M 0 119M 0:00:09 --:--:-- 0:00:09 119M 20 1125M 0 0 20 231M 0 117M 0:00:09 0:00:01 0:00:08 117M 31 1125M 0 0 31 354M 0 119M 0:00:09 0:00:02 0:00:07 119M 43 1125M 0 0 43 487M 0 122M 0:00:09 0:00:03 0:00:06 122M 54 1125M 0 0 54 609M 0 122M 0:00:09 0:00:04 0:00:05 122M 64 1125M 0 0 64 728M 0 122M 0:00:09 0:00:05 0:00:04 122M 74 1125M 0 0 74 842M 0 121M 0:00:09 0:00:06 0:00:03 122M 85 1125M 0 0 85 959M 0 120M 0:00:09 0:00:07 0:00:02 121M 96 1125M 0 0 96 1086M 0 121M 0:00:09 0:00:08 0:00:01 119M 100 1125M 0 0 100 1125M 0 117M 0:00:09 0:00:09 --:--:-- 112M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 416 0 0 100 416 0 1493 --:--:-- --:--:-- --:--:-- 1496 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 122 --:--:-- --:--:-- --:--:-- 122 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/zstd Finished Step #56 PUSH DONE