starting build "3f15e06a-ba1f-405e-acd2-be90a7815802" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.656kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: ba7014a462db: Pulling fs layer Step #1: df5362399123: Pulling fs layer Step #1: bce1cd45230a: Pulling fs layer Step #1: cc827b369a72: Pulling fs layer Step #1: 3b962ecfd278: Pulling fs layer Step #1: 7b5612dd8d84: Pulling fs layer Step #1: 9e650fb89c3c: Pulling fs layer Step #1: 1f055ea1c8df: Pulling fs layer Step #1: 9356f210ae35: Pulling fs layer Step #1: fb17571a0b8c: Pulling fs layer Step #1: a1ad9e74fb5a: Pulling fs layer Step #1: e6ef849bd73c: Pulling fs layer Step #1: 5460d321aa9d: Pulling fs layer Step #1: cc827b369a72: Waiting Step #1: 47a8ca594ec1: Pulling fs layer Step #1: 3b962ecfd278: Waiting Step #1: 7b5612dd8d84: Waiting Step #1: 4cba161f0ad3: Pulling fs layer Step #1: 9e650fb89c3c: Waiting Step #1: 8538f4437929: Pulling fs layer Step #1: d709cdf6c37f: Pulling fs layer Step #1: 5460d321aa9d: Waiting Step #1: 47a8ca594ec1: Waiting Step #1: 9356f210ae35: Waiting Step #1: fb17571a0b8c: Waiting Step #1: a1ad9e74fb5a: Waiting Step #1: bce1cd45230a: Waiting Step #1: e6ef849bd73c: Waiting Step #1: 20a18ef1ac7a: Pulling fs layer Step #1: 9a3145e6cac7: Pulling fs layer Step #1: 1f055ea1c8df: Waiting Step #1: ba66675f3cfc: Pulling fs layer Step #1: 4cba161f0ad3: Waiting Step #1: 8538f4437929: Waiting Step #1: de1a4a1d5fdb: Pulling fs layer Step #1: d709cdf6c37f: Waiting Step #1: 20a18ef1ac7a: Waiting Step #1: 9a3145e6cac7: Waiting Step #1: de1a4a1d5fdb: Waiting Step #1: 8f357c25c664: Pulling fs layer Step #1: 8f357c25c664: Waiting Step #1: d4853bca9e53: Pulling fs layer Step #1: a4abe4d69242: Pulling fs layer Step #1: 860df6b7a18b: Pulling fs layer Step #1: 4624531c3319: Pulling fs layer Step #1: f1357543bf7e: Pulling fs layer Step #1: 60ef5c2c1a75: Pulling fs layer Step #1: d4853bca9e53: Waiting Step #1: 245e98ad5a7a: Pulling fs layer Step #1: 860df6b7a18b: Waiting Step #1: 917aaca7b1c1: Pulling fs layer Step #1: 7b9490ba7a17: Pulling fs layer Step #1: a4abe4d69242: Waiting Step #1: 4624531c3319: Waiting Step #1: 60ef5c2c1a75: Waiting Step #1: 7b9490ba7a17: Waiting Step #1: df5362399123: Verifying Checksum Step #1: df5362399123: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: cc827b369a72: Verifying Checksum Step #1: cc827b369a72: Download complete Step #1: bce1cd45230a: Verifying Checksum Step #1: bce1cd45230a: Download complete Step #1: 3b962ecfd278: Verifying Checksum Step #1: 3b962ecfd278: Download complete Step #1: 9e650fb89c3c: Download complete Step #1: ba7014a462db: Verifying Checksum Step #1: ba7014a462db: Download complete Step #1: 1f055ea1c8df: Verifying Checksum Step #1: 1f055ea1c8df: Download complete Step #1: b549f31133a9: Pull complete Step #1: fb17571a0b8c: Verifying Checksum Step #1: fb17571a0b8c: Download complete Step #1: a1ad9e74fb5a: Verifying Checksum Step #1: a1ad9e74fb5a: Download complete Step #1: e6ef849bd73c: Verifying Checksum Step #1: e6ef849bd73c: Download complete Step #1: 5460d321aa9d: Verifying Checksum Step #1: 5460d321aa9d: Download complete Step #1: 47a8ca594ec1: Download complete Step #1: 9356f210ae35: Verifying Checksum Step #1: 9356f210ae35: Download complete Step #1: 4cba161f0ad3: Verifying Checksum Step #1: 4cba161f0ad3: Download complete Step #1: 8538f4437929: Verifying Checksum Step #1: 8538f4437929: Download complete Step #1: d709cdf6c37f: Verifying Checksum Step #1: d709cdf6c37f: Download complete Step #1: 20a18ef1ac7a: Verifying Checksum Step #1: 20a18ef1ac7a: Download complete Step #1: 9a3145e6cac7: Verifying Checksum Step #1: 9a3145e6cac7: Download complete Step #1: ba66675f3cfc: Verifying Checksum Step #1: ba66675f3cfc: Download complete Step #1: de1a4a1d5fdb: Verifying Checksum Step #1: de1a4a1d5fdb: Download complete Step #1: 8f357c25c664: Verifying Checksum Step #1: 8f357c25c664: Download complete Step #1: a4abe4d69242: Verifying Checksum Step #1: a4abe4d69242: Download complete Step #1: 7b5612dd8d84: Verifying Checksum Step #1: 7b5612dd8d84: Download complete Step #1: d4853bca9e53: Verifying Checksum Step #1: d4853bca9e53: Download complete Step #1: 860df6b7a18b: Verifying Checksum Step #1: 860df6b7a18b: Download complete Step #1: 4624531c3319: Verifying Checksum Step #1: 4624531c3319: Download complete Step #1: f1357543bf7e: Verifying Checksum Step #1: f1357543bf7e: Download complete Step #1: 245e98ad5a7a: Verifying Checksum Step #1: 245e98ad5a7a: Download complete Step #1: 917aaca7b1c1: Verifying Checksum Step #1: 917aaca7b1c1: Download complete Step #1: 60ef5c2c1a75: Verifying Checksum Step #1: 60ef5c2c1a75: Download complete Step #1: 7b9490ba7a17: Verifying Checksum Step #1: 7b9490ba7a17: Download complete Step #1: ba7014a462db: Pull complete Step #1: df5362399123: Pull complete Step #1: bce1cd45230a: Pull complete Step #1: cc827b369a72: Pull complete Step #1: 3b962ecfd278: Pull complete Step #1: 7b5612dd8d84: Pull complete Step #1: 9e650fb89c3c: Pull complete Step #1: 1f055ea1c8df: Pull complete Step #1: 9356f210ae35: Pull complete Step #1: fb17571a0b8c: Pull complete Step #1: a1ad9e74fb5a: Pull complete Step #1: e6ef849bd73c: Pull complete Step #1: 5460d321aa9d: Pull complete Step #1: 47a8ca594ec1: Pull complete Step #1: 4cba161f0ad3: Pull complete Step #1: 8538f4437929: Pull complete Step #1: d709cdf6c37f: Pull complete Step #1: 20a18ef1ac7a: Pull complete Step #1: 9a3145e6cac7: Pull complete Step #1: ba66675f3cfc: Pull complete Step #1: de1a4a1d5fdb: Pull complete Step #1: 8f357c25c664: Pull complete Step #1: d4853bca9e53: Pull complete Step #1: a4abe4d69242: Pull complete Step #1: 860df6b7a18b: Pull complete Step #1: 4624531c3319: Pull complete Step #1: f1357543bf7e: Pull complete Step #1: 60ef5c2c1a75: Pull complete Step #1: 245e98ad5a7a: Pull complete Step #1: 917aaca7b1c1: Pull complete Step #1: 7b9490ba7a17: Pull complete Step #1: Digest: sha256:e4f423c50bd58fc66e0ed96edb3716e2948d2a115b75877f02e55a9ec355435b Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> bb43ad1ac324 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config Step #1: ---> Running in 1ebc7f3dfbd9 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 18s (7297 B/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: The following additional packages will be installed: Step #1: autotools-dev file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libsigsegv2 libxml2 m4 shared-mime-info Step #1: xdg-user-dirs Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libglib2.0-0 libglib2.0-data libicu66 Step #1: libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 libtool libxml2 m4 Step #1: pkg-config shared-mime-info xdg-user-dirs Step #1: 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 12.7 MB of archives. Step #1: After this operation, 56.0 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 12.7 MB in 40s (316 kB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../09-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../10-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../11-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../12-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../13-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../14-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../15-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../16-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../17-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 1ebc7f3dfbd9 Step #1: ---> 4d0c99d4adeb Step #1: Step 3/5 : RUN git clone --recursive --shallow-submodules --depth 1 https://github.com/nghttp2/nghttp2.git Step #1: ---> Running in ad18e178f583 Step #1: Cloning into 'nghttp2'... Step #1: Submodule 'tests/munit' (https://github.com/ngtcp2/munit) registered for path 'tests/munit' Step #1: Submodule 'third-party/mruby' (https://github.com/mruby/mruby) registered for path 'third-party/mruby' Step #1: Submodule 'third-party/neverbleed' (https://github.com/tatsuhiro-t/neverbleed.git) registered for path 'third-party/neverbleed' Step #1: Cloning into '/src/nghttp2/tests/munit'... Step #1: Cloning into '/src/nghttp2/third-party/mruby'... Step #1: Cloning into '/src/nghttp2/third-party/neverbleed'... Step #1: From https://github.com/ngtcp2/munit Step #1: * branch 7f53fea8901089d46233302b3af35bf8be93cfc5 -> FETCH_HEAD Step #1: Submodule path 'tests/munit': checked out '7f53fea8901089d46233302b3af35bf8be93cfc5' Step #1: From https://github.com/mruby/mruby Step #1: * branch 32279e4128527bab4c961854b9cce727a060abea -> FETCH_HEAD Step #1: Submodule path 'third-party/mruby': checked out '32279e4128527bab4c961854b9cce727a060abea' Step #1: From https://github.com/tatsuhiro-t/neverbleed Step #1: * branch 929e470260d460dacc20a10601c2d3c7a9f386b2 -> FETCH_HEAD Step #1: Submodule path 'third-party/neverbleed': checked out '929e470260d460dacc20a10601c2d3c7a9f386b2' Step #1: Removing intermediate container ad18e178f583 Step #1: ---> 89121047ea59 Step #1: Step 4/5 : WORKDIR nghttp2 Step #1: ---> Running in 9e45dd5faf14 Step #1: Removing intermediate container 9e45dd5faf14 Step #1: ---> 4c723cc9bb09 Step #1: Step 5/5 : COPY build.sh *.options $SRC/ Step #1: ---> 13024b1c5ffa Step #1: Successfully built 13024b1c5ffa Step #1: Successfully tagged gcr.io/oss-fuzz/nghttp2:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/nghttp2 Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/filebGt0MP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/nghttp2/.git Step #2 - "srcmap": + GIT_DIR=/src/nghttp2 Step #2 - "srcmap": + cd /src/nghttp2 Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/nghttp2/nghttp2.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=e2250577004423f6e40d08af8b0b015e2d305608 Step #2 - "srcmap": + jq_inplace /tmp/filebGt0MP '."/src/nghttp2" = { type: "git", url: "https://github.com/nghttp2/nghttp2.git", rev: "e2250577004423f6e40d08af8b0b015e2d305608" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filemDQZHc Step #2 - "srcmap": + cat /tmp/filebGt0MP Step #2 - "srcmap": + jq '."/src/nghttp2" = { type: "git", url: "https://github.com/nghttp2/nghttp2.git", rev: "e2250577004423f6e40d08af8b0b015e2d305608" }' Step #2 - "srcmap": + mv /tmp/filemDQZHc /tmp/filebGt0MP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/filebGt0MP Step #2 - "srcmap": + rm /tmp/filebGt0MP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/nghttp2": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/nghttp2/nghttp2.git", Step #2 - "srcmap": "rev": "e2250577004423f6e40d08af8b0b015e2d305608" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + mkdir build Step #3 - "compile-afl-address-x86_64": + cd build Step #3 - "compile-afl-address-x86_64": + cmake -DENABLE_LIB_ONLY=ON -DBUILD_STATIC_LIBS=ON ../ Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #3 - "compile-afl-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #3 - "compile-afl-address-x86_64": -- Could NOT find Libngtcp2 (missing: LIBNGTCP2_LIBRARY LIBNGTCP2_INCLUDE_DIR) (Required is at least version "1.0.0") Step #3 - "compile-afl-address-x86_64": -- Could NOT find Libngtcp2_crypto_quictls (missing: LIBNGTCP2_CRYPTO_QUICTLS_LIBRARY LIBNGTCP2_CRYPTO_QUICTLS_INCLUDE_DIR) (Required is at least version "1.0.0") Step #3 - "compile-afl-address-x86_64": -- Could NOT find Libnghttp3 (missing: LIBNGHTTP3_LIBRARY LIBNGHTTP3_INCLUDE_DIR) (Required is at least version "1.1.0") Step #3 - "compile-afl-address-x86_64": -- Could NOT find Systemd (missing: SYSTEMD_INCLUDE_DIRS SYSTEMD_LIBRARIES) (Required is at least version "209") Step #3 - "compile-afl-address-x86_64": -- Could NOT find Jansson (missing: JANSSON_LIBRARY JANSSON_INCLUDE_DIR) (Required is at least version "2.5") Step #3 - "compile-afl-address-x86_64": -- Could NOT find Libevent (missing: LIBEVENT_CORE_LIBRARY LIBEVENT_EXTRA_LIBRARY LIBEVENT_OPENSSL_LIBRARY LIBEVENT_INCLUDE_DIR core extra openssl) (Required is at least version "2.0.8") Step #3 - "compile-afl-address-x86_64": -- Could NOT find LibXml2 (missing: LIBXML2_LIBRARY LIBXML2_INCLUDE_DIR) (Required is at least version "2.6.26") Step #3 - "compile-afl-address-x86_64": -- Could NOT find Jemalloc (missing: JEMALLOC_LIBRARY JEMALLOC_INCLUDE_DIR) Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-afl-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for fcntl.h Step #3 - "compile-afl-address-x86_64": -- Looking for fcntl.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for inttypes.h Step #3 - "compile-afl-address-x86_64": -- Looking for inttypes.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for limits.h Step #3 - "compile-afl-address-x86_64": -- Looking for limits.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for netdb.h Step #3 - "compile-afl-address-x86_64": -- Looking for netdb.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for netinet/in.h Step #3 - "compile-afl-address-x86_64": -- Looking for netinet/in.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for netinet/ip.h Step #3 - "compile-afl-address-x86_64": -- Looking for netinet/ip.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for pwd.h Step #3 - "compile-afl-address-x86_64": -- Looking for pwd.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/socket.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/socket.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for syslog.h Step #3 - "compile-afl-address-x86_64": -- Looking for syslog.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for windows.h Step #3 - "compile-afl-address-x86_64": -- Looking for windows.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/types.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/types.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stddef.h Step #3 - "compile-afl-address-x86_64": -- Looking for stddef.h - found Step #3 - "compile-afl-address-x86_64": -- Check size of ssize_t Step #3 - "compile-afl-address-x86_64": -- Check size of ssize_t - done Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF - Success Step #3 - "compile-afl-address-x86_64": -- Looking for _Exit Step #3 - "compile-afl-address-x86_64": -- Looking for _Exit - found Step #3 - "compile-afl-address-x86_64": -- Looking for accept4 Step #3 - "compile-afl-address-x86_64": -- Looking for accept4 - found Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime - found Step #3 - "compile-afl-address-x86_64": -- Looking for mkostemp Step #3 - "compile-afl-address-x86_64": -- Looking for mkostemp - found Step #3 - "compile-afl-address-x86_64": -- Looking for pipe2 Step #3 - "compile-afl-address-x86_64": -- Looking for pipe2 - found Step #3 - "compile-afl-address-x86_64": -- Looking for GetTickCount64 Step #3 - "compile-afl-address-x86_64": -- Looking for GetTickCount64 - not found Step #3 - "compile-afl-address-x86_64": -- Looking for initgroups Step #3 - "compile-afl-address-x86_64": -- Looking for initgroups - found Step #3 - "compile-afl-address-x86_64": -- Looking for CLOCK_MONOTONIC Step #3 - "compile-afl-address-x86_64": -- Looking for CLOCK_MONOTONIC - found Step #3 - "compile-afl-address-x86_64": -- summary of build options: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Package version: 1.63.90 Step #3 - "compile-afl-address-x86_64": Library version: 42:2:28 Step #3 - "compile-afl-address-x86_64": Install prefix: /usr/local Step #3 - "compile-afl-address-x86_64": Target system: Linux Step #3 - "compile-afl-address-x86_64": Compiler: Step #3 - "compile-afl-address-x86_64": Build type: RelWithDebInfo Step #3 - "compile-afl-address-x86_64": C compiler: /src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CFLAGS: -O2 -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": C++ compiler: Step #3 - "compile-afl-address-x86_64": CXXFLAGS: Step #3 - "compile-afl-address-x86_64": WARNCFLAGS: -Wextra -Wall -Wconversion -Winline -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wshadow -Wundef -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-nonliteral -Wformat-security -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wredundant-decls -Wsign-conversion -Wstrict-prototypes -Wunreachable-code -Wunused-parameter -Wvla -Wshorten-64-to-32 -Wlanguage-extension-token -Wpragmas -Wunreachable-code-break -Wheader-guard -Wmissing-variable-declarations Step #3 - "compile-afl-address-x86_64": CXX1XCXXFLAGS: Step #3 - "compile-afl-address-x86_64": WARNCXXFLAGS: Step #3 - "compile-afl-address-x86_64": Python: Step #3 - "compile-afl-address-x86_64": Python: /usr/local/bin/python3.8 Step #3 - "compile-afl-address-x86_64": Python3_VERSION: 3.8.3 Step #3 - "compile-afl-address-x86_64": Test: Step #3 - "compile-afl-address-x86_64": Failmalloc: ON Step #3 - "compile-afl-address-x86_64": Build Test: ON Step #3 - "compile-afl-address-x86_64": Libs: Step #3 - "compile-afl-address-x86_64": OpenSSL: TRUE (LIBS='') Step #3 - "compile-afl-address-x86_64": wolfSSL: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libxml2: FALSE (LIBS='') Step #3 - "compile-afl-address-x86_64": Libev: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libc-ares: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libngtcp2: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libngtcp2_crypto_quictls: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libngtcp2_crypto_wolfssl: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libnghttp3: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libbpf: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libevent(SSL): FALSE (LIBS='') Step #3 - "compile-afl-address-x86_64": Jansson: FALSE (LIBS='') Step #3 - "compile-afl-address-x86_64": Jemalloc: FALSE (LIBS='') Step #3 - "compile-afl-address-x86_64": Zlib: (LIBS='') Step #3 - "compile-afl-address-x86_64": Systemd: FALSE (LIBS='SYSTEMD_LIBRARIES-NOTFOUND') Step #3 - "compile-afl-address-x86_64": Libbrotlienc: (LIBS='') Step #3 - "compile-afl-address-x86_64": Libbrotlidec: (LIBS='') Step #3 - "compile-afl-address-x86_64": Third-party: Step #3 - "compile-afl-address-x86_64": http-parser: Step #3 - "compile-afl-address-x86_64": MRuby: 0 Step #3 - "compile-afl-address-x86_64": Neverbleed: 0 Step #3 - "compile-afl-address-x86_64": Features: Step #3 - "compile-afl-address-x86_64": Applications: OFF Step #3 - "compile-afl-address-x86_64": HPACK tools: OFF Step #3 - "compile-afl-address-x86_64": Examples: OFF Step #3 - "compile-afl-address-x86_64": Threading: ON Step #3 - "compile-afl-address-x86_64": HTTP/3(EXPERIMENTAL): OFF Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": -- Configuring done (5.4s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.1s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /src/nghttp2/build Step #3 - "compile-afl-address-x86_64": + make Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_pq.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_map.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_queue.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_frame.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_buf.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_stream.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_outbound_item.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_session.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_submit.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_alpn.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman.c.o Step #3 - "compile-afl-address-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman_data.c.o Step #3 - "compile-afl-address-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_version.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_priority_spec.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_option.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_callbacks.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_mem.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_http.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_rcbuf.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_extpri.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_ratelim.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_time.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_debug.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/sfparse.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Linking C shared library libnghttp2.so Step #3 - "compile-afl-address-x86_64": [ 51%] Built target nghttp2 Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_pq.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_map.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_queue.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_frame.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_buf.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_stream.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_outbound_item.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_session.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_submit.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_alpn.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman_data.c.o Step #3 - "compile-afl-address-x86_64": [ 79%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_version.c.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_priority_spec.c.o Step #3 - "compile-afl-address-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_option.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_callbacks.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_mem.c.o Step #3 - "compile-afl-address-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_http.c.o Step #3 - "compile-afl-address-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_rcbuf.c.o Step #3 - "compile-afl-address-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_extpri.c.o Step #3 - "compile-afl-address-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_ratelim.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_time.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_debug.c.o Step #3 - "compile-afl-address-x86_64": [100%] Building C object lib/CMakeFiles/nghttp2_static.dir/sfparse.c.o Step #3 - "compile-afl-address-x86_64": [100%] Linking C static library libnghttp2.a Step #3 - "compile-afl-address-x86_64": [100%] Built target nghttp2_static Step #3 - "compile-afl-address-x86_64": + make check Step #3 - "compile-afl-address-x86_64": [ 51%] Built target nghttp2_static Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc_test.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/malloc_wrapper.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/nghttp2_test_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object tests/CMakeFiles/failmalloc.dir/munit/munit.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Linking C executable failmalloc Step #3 - "compile-afl-address-x86_64": [ 66%] Built target failmalloc Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object tests/CMakeFiles/main.dir/main.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_pq_test.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_map_test.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_queue_test.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_frame_test.c.o Step #3 - "compile-afl-address-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_stream_test.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_session_test.c.o Step #3 - "compile-afl-address-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_hd_test.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_alpn_test.c.o Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_helper_test.c.o Step #3 - "compile-afl-address-x86_64": [ 88%] Building C object tests/CMakeFiles/main.dir/nghttp2_buf_test.c.o Step #3 - "compile-afl-address-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_http_test.c.o Step #3 - "compile-afl-address-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_extpri_test.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/nghttp2_ratelim_test.c.o Step #3 - "compile-afl-address-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/munit/munit.c.o Step #3 - "compile-afl-address-x86_64": [100%] Linking C executable main Step #3 - "compile-afl-address-x86_64": [100%] Built target main Step #3 - "compile-afl-address-x86_64": Test project /src/nghttp2/build Step #3 - "compile-afl-address-x86_64": Start 1: main Step #3 - "compile-afl-address-x86_64": 1/2 Test #1: main ............................. Passed 0.74 sec Step #3 - "compile-afl-address-x86_64": Start 2: failmalloc Step #3 - "compile-afl-address-x86_64": 2/2 Test #2: failmalloc ....................... Passed 0.03 sec Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 100% tests passed, 0 tests failed out of 2 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Total Test time (real) = 0.77 sec Step #3 - "compile-afl-address-x86_64": [100%] Built target check Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ -I../tests/ ../fuzz/fuzz_frames.cc -o /workspace/out/afl-address-x86_64/nghttp2_fuzzer_frames tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o /usr/lib/libFuzzingEngine.a lib/libnghttp2.a Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target.cc -o /workspace/out/afl-address-x86_64/nghttp2_fuzzer /usr/lib/libFuzzingEngine.a lib/libnghttp2.a Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target_fdp.cc -o /workspace/out/afl-address-x86_64/nghttp2_fuzzer_fdp /usr/lib/libFuzzingEngine.a lib/libnghttp2.a Step #3 - "compile-afl-address-x86_64": + cp /src/nghttp2_fuzzer.options /workspace/out/afl-address-x86_64 Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/nghttp2_fuzzer_seed_corpus.zip ../fuzz/corpus/h2spec/025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 ../fuzz/corpus/h2spec/0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a ../fuzz/corpus/h2spec/0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 ../fuzz/corpus/h2spec/06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a ../fuzz/corpus/h2spec/09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd ../fuzz/corpus/h2spec/0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f ../fuzz/corpus/h2spec/0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 ../fuzz/corpus/h2spec/0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 ../fuzz/corpus/h2spec/0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 ../fuzz/corpus/h2spec/0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 ../fuzz/corpus/h2spec/105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a ../fuzz/corpus/h2spec/1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc ../fuzz/corpus/h2spec/1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 ../fuzz/corpus/h2spec/1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 ../fuzz/corpus/h2spec/14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 ../fuzz/corpus/h2spec/17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab ../fuzz/corpus/h2spec/195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 ../fuzz/corpus/h2spec/1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 ../fuzz/corpus/h2spec/1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 ../fuzz/corpus/h2spec/1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 ../fuzz/corpus/h2spec/1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 ../fuzz/corpus/h2spec/1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df ../fuzz/corpus/h2spec/1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f ../fuzz/corpus/h2spec/203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 ../fuzz/corpus/h2spec/21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce ../fuzz/corpus/h2spec/23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 ../fuzz/corpus/h2spec/245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 ../fuzz/corpus/h2spec/274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 ../fuzz/corpus/h2spec/2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 ../fuzz/corpus/h2spec/2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a ../fuzz/corpus/h2spec/2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c ../fuzz/corpus/h2spec/315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d ../fuzz/corpus/h2spec/3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f ../fuzz/corpus/h2spec/35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca ../fuzz/corpus/h2spec/35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c ../fuzz/corpus/h2spec/37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf ../fuzz/corpus/h2spec/381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 ../fuzz/corpus/h2spec/38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a ../fuzz/corpus/h2spec/3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 ../fuzz/corpus/h2spec/3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 ../fuzz/corpus/h2spec/420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 ../fuzz/corpus/h2spec/43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab ../fuzz/corpus/h2spec/443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 ../fuzz/corpus/h2spec/44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 ../fuzz/corpus/h2spec/4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 ../fuzz/corpus/h2spec/4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 ../fuzz/corpus/h2spec/47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a ../fuzz/corpus/h2spec/48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 ../fuzz/corpus/h2spec/4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e ../fuzz/corpus/h2spec/4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa ../fuzz/corpus/h2spec/55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a ../fuzz/corpus/h2spec/5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 ../fuzz/corpus/h2spec/5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 ../fuzz/corpus/h2spec/5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 ../fuzz/corpus/h2spec/5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 ../fuzz/corpus/h2spec/5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e ../fuzz/corpus/h2spec/60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c ../fuzz/corpus/h2spec/63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d ../fuzz/corpus/h2spec/67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 ../fuzz/corpus/h2spec/6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 ../fuzz/corpus/h2spec/6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 ../fuzz/corpus/h2spec/71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e ../fuzz/corpus/h2spec/7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea ../fuzz/corpus/h2spec/7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f ../fuzz/corpus/h2spec/7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 ../fuzz/corpus/h2spec/79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 ../fuzz/corpus/h2spec/7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a ../fuzz/corpus/h2spec/7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 ../fuzz/corpus/h2spec/7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 ../fuzz/corpus/h2spec/7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 ../fuzz/corpus/h2spec/85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada ../fuzz/corpus/h2spec/8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 ../fuzz/corpus/h2spec/8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a ../fuzz/corpus/h2spec/9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 ../fuzz/corpus/h2spec/9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 ../fuzz/corpus/h2spec/979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 ../fuzz/corpus/h2spec/97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb ../fuzz/corpus/h2spec/9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef ../fuzz/corpus/h2spec/9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 ../fuzz/corpus/h2spec/9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 ../fuzz/corpus/h2spec/9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 ../fuzz/corpus/h2spec/9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 ../fuzz/corpus/h2spec/9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 ../fuzz/corpus/h2spec/a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 ../fuzz/corpus/h2spec/a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 ../fuzz/corpus/h2spec/ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 ../fuzz/corpus/h2spec/adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 ../fuzz/corpus/h2spec/aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f ../fuzz/corpus/h2spec/b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 ../fuzz/corpus/h2spec/b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 ../fuzz/corpus/h2spec/b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b ../fuzz/corpus/h2spec/bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 ../fuzz/corpus/h2spec/bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb ../fuzz/corpus/h2spec/bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 ../fuzz/corpus/h2spec/c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 ../fuzz/corpus/h2spec/c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a ../fuzz/corpus/h2spec/c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 ../fuzz/corpus/h2spec/c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 ../fuzz/corpus/h2spec/ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d ../fuzz/corpus/h2spec/ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e ../fuzz/corpus/h2spec/cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 ../fuzz/corpus/h2spec/cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc ../fuzz/corpus/h2spec/cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad ../fuzz/corpus/h2spec/cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b ../fuzz/corpus/h2spec/cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 ../fuzz/corpus/h2spec/d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 ../fuzz/corpus/h2spec/d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 ../fuzz/corpus/h2spec/d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 ../fuzz/corpus/h2spec/d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 ../fuzz/corpus/h2spec/d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 ../fuzz/corpus/h2spec/d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d ../fuzz/corpus/h2spec/dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf ../fuzz/corpus/h2spec/e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a ../fuzz/corpus/h2spec/e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 ../fuzz/corpus/h2spec/e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 ../fuzz/corpus/h2spec/e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 ../fuzz/corpus/h2spec/e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 ../fuzz/corpus/h2spec/e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df ../fuzz/corpus/h2spec/e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 ../fuzz/corpus/h2spec/e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 ../fuzz/corpus/h2spec/eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 ../fuzz/corpus/h2spec/ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 ../fuzz/corpus/h2spec/ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee ../fuzz/corpus/h2spec/efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 ../fuzz/corpus/h2spec/f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a ../fuzz/corpus/h2spec/f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 ../fuzz/corpus/h2spec/f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc ../fuzz/corpus/h2spec/f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 ../fuzz/corpus/h2spec/fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e ../fuzz/corpus/h2spec/fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 ../fuzz/corpus/h2spec/fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 ../fuzz/corpus/h2spec/fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 ../fuzz/corpus/h2spec/ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 ../fuzz/corpus/nghttp/9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb ../fuzz/corpus/nghttp/d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 ../fuzz/corpus/nghttp/f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa Step #3 - "compile-afl-address-x86_64": adding: 025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 (deflated 30%) Step #3 - "compile-afl-address-x86_64": adding: 0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a (deflated 20%) Step #3 - "compile-afl-address-x86_64": adding: 0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 (deflated 99%) Step #3 - "compile-afl-address-x86_64": adding: 06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a (deflated 24%) Step #3 - "compile-afl-address-x86_64": adding: 09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd (deflated 16%) Step #3 - "compile-afl-address-x86_64": adding: 0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: 0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 (deflated 22%) Step #3 - "compile-afl-address-x86_64": adding: 0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 (deflated 21%) Step #3 - "compile-afl-address-x86_64": adding: 0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 (deflated 36%) Step #3 - "compile-afl-address-x86_64": adding: 0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 (deflated 30%) Step #3 - "compile-afl-address-x86_64": adding: 105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc (deflated 97%) Step #3 - "compile-afl-address-x86_64": adding: 1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 (deflated 20%) Step #3 - "compile-afl-address-x86_64": adding: 1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 (deflated 19%) Step #3 - "compile-afl-address-x86_64": adding: 14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 (deflated 26%) Step #3 - "compile-afl-address-x86_64": adding: 17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab (deflated 21%) Step #3 - "compile-afl-address-x86_64": adding: 195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: 1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: 1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 (deflated 27%) Step #3 - "compile-afl-address-x86_64": adding: 1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 (deflated 23%) Step #3 - "compile-afl-address-x86_64": adding: 1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 (deflated 87%) Step #3 - "compile-afl-address-x86_64": adding: 1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df (deflated 31%) Step #3 - "compile-afl-address-x86_64": adding: 1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f (deflated 21%) Step #3 - "compile-afl-address-x86_64": adding: 203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 (deflated 31%) Step #3 - "compile-afl-address-x86_64": adding: 21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce (deflated 33%) Step #3 - "compile-afl-address-x86_64": adding: 23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: 245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 (deflated 31%) Step #3 - "compile-afl-address-x86_64": adding: 274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 (deflated 97%) Step #3 - "compile-afl-address-x86_64": adding: 2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: 2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: 2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c (deflated 21%) Step #3 - "compile-afl-address-x86_64": adding: 315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d (deflated 17%) Step #3 - "compile-afl-address-x86_64": adding: 3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca (deflated 30%) Step #3 - "compile-afl-address-x86_64": adding: 35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c (deflated 13%) Step #3 - "compile-afl-address-x86_64": adding: 37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf (deflated 99%) Step #3 - "compile-afl-address-x86_64": adding: 381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 (deflated 23%) Step #3 - "compile-afl-address-x86_64": adding: 38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: 3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 (deflated 16%) Step #3 - "compile-afl-address-x86_64": adding: 3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 (deflated 26%) Step #3 - "compile-afl-address-x86_64": adding: 420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: 43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: 443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 (deflated 20%) Step #3 - "compile-afl-address-x86_64": adding: 4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 (deflated 24%) Step #3 - "compile-afl-address-x86_64": adding: 4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: 47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a (deflated 97%) Step #3 - "compile-afl-address-x86_64": adding: 48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 (deflated 21%) Step #3 - "compile-afl-address-x86_64": adding: 4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa (deflated 24%) Step #3 - "compile-afl-address-x86_64": adding: 55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: 5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: 5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 (deflated 25%) Step #3 - "compile-afl-address-x86_64": adding: 5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: 5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: 5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e (deflated 26%) Step #3 - "compile-afl-address-x86_64": adding: 60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: 67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: 6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: 71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: 7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea (deflated 27%) Step #3 - "compile-afl-address-x86_64": adding: 7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f (deflated 23%) Step #3 - "compile-afl-address-x86_64": adding: 7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 (deflated 28%) Step #3 - "compile-afl-address-x86_64": adding: 79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: 7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a (deflated 17%) Step #3 - "compile-afl-address-x86_64": adding: 7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 (deflated 36%) Step #3 - "compile-afl-address-x86_64": adding: 7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 (deflated 17%) Step #3 - "compile-afl-address-x86_64": adding: 7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 (deflated 27%) Step #3 - "compile-afl-address-x86_64": adding: 85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 (deflated 40%) Step #3 - "compile-afl-address-x86_64": adding: 8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a (deflated 27%) Step #3 - "compile-afl-address-x86_64": adding: 9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 (deflated 26%) Step #3 - "compile-afl-address-x86_64": adding: 9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: 979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: 9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef (deflated 24%) Step #3 - "compile-afl-address-x86_64": adding: 9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 (deflated 31%) Step #3 - "compile-afl-address-x86_64": adding: 9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 (deflated 30%) Step #3 - "compile-afl-address-x86_64": adding: 9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 (deflated 20%) Step #3 - "compile-afl-address-x86_64": adding: 9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 (deflated 31%) Step #3 - "compile-afl-address-x86_64": adding: 9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 (deflated 16%) Step #3 - "compile-afl-address-x86_64": adding: a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 (deflated 22%) Step #3 - "compile-afl-address-x86_64": adding: ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 (deflated 97%) Step #3 - "compile-afl-address-x86_64": adding: adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 (deflated 17%) Step #3 - "compile-afl-address-x86_64": adding: b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b (deflated 31%) Step #3 - "compile-afl-address-x86_64": adding: bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 (deflated 33%) Step #3 - "compile-afl-address-x86_64": adding: c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 (deflated 22%) Step #3 - "compile-afl-address-x86_64": adding: c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a (deflated 13%) Step #3 - "compile-afl-address-x86_64": adding: c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 (deflated 27%) Step #3 - "compile-afl-address-x86_64": adding: c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 (deflated 28%) Step #3 - "compile-afl-address-x86_64": adding: ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d (deflated 17%) Step #3 - "compile-afl-address-x86_64": adding: ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e (deflated 21%) Step #3 - "compile-afl-address-x86_64": adding: cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 (deflated 28%) Step #3 - "compile-afl-address-x86_64": adding: cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc (deflated 19%) Step #3 - "compile-afl-address-x86_64": adding: cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad (deflated 20%) Step #3 - "compile-afl-address-x86_64": adding: cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 (deflated 22%) Step #3 - "compile-afl-address-x86_64": adding: d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 (deflated 30%) Step #3 - "compile-afl-address-x86_64": adding: d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 (deflated 26%) Step #3 - "compile-afl-address-x86_64": adding: d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 (deflated 97%) Step #3 - "compile-afl-address-x86_64": adding: d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d (deflated 16%) Step #3 - "compile-afl-address-x86_64": adding: dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf (deflated 17%) Step #3 - "compile-afl-address-x86_64": adding: e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 (deflated 99%) Step #3 - "compile-afl-address-x86_64": adding: e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 (deflated 23%) Step #3 - "compile-afl-address-x86_64": adding: e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df (deflated 35%) Step #3 - "compile-afl-address-x86_64": adding: e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 (deflated 23%) Step #3 - "compile-afl-address-x86_64": adding: e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 (deflated 28%) Step #3 - "compile-afl-address-x86_64": adding: eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 (deflated 37%) Step #3 - "compile-afl-address-x86_64": adding: ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 (deflated 18%) Step #3 - "compile-afl-address-x86_64": adding: ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 (deflated 21%) Step #3 - "compile-afl-address-x86_64": adding: f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 (deflated 19%) Step #3 - "compile-afl-address-x86_64": adding: f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc (deflated 34%) Step #3 - "compile-afl-address-x86_64": adding: f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e (deflated 19%) Step #3 - "compile-afl-address-x86_64": adding: fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 (deflated 24%) Step #3 - "compile-afl-address-x86_64": adding: fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 (deflated 22%) Step #3 - "compile-afl-address-x86_64": adding: fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 (deflated 14%) Step #3 - "compile-afl-address-x86_64": adding: ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 (deflated 97%) Step #3 - "compile-afl-address-x86_64": adding: 9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb (deflated 36%) Step #3 - "compile-afl-address-x86_64": adding: d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 (deflated 88%) Step #3 - "compile-afl-address-x86_64": adding: f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa (deflated 99%) Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": ba7014a462db: Already exists Step #4 - "build-check-afl-address-x86_64": df5362399123: Already exists Step #4 - "build-check-afl-address-x86_64": b4f6eb141a82: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0317e5a6b5d4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": be0d79910d14: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7edcaff98544: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4de5bdb37c5f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9f6c581a224e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 45a9793be8a4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8ba86f36b47e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 515a051e4514: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4914a68103d3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 599e2d7e0502: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e9914276c152: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 51fcec42dfca: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 41e9fbc757a3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0b6748dc3e40: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3c0bca334c76: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f61c2e6c5920: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7edcaff98544: Waiting Step #4 - "build-check-afl-address-x86_64": 4de5bdb37c5f: Waiting Step #4 - "build-check-afl-address-x86_64": 9f6c581a224e: Waiting Step #4 - "build-check-afl-address-x86_64": 45a9793be8a4: Waiting Step #4 - "build-check-afl-address-x86_64": 8ba86f36b47e: Waiting Step #4 - "build-check-afl-address-x86_64": 515a051e4514: Waiting Step #4 - "build-check-afl-address-x86_64": 4914a68103d3: Waiting Step #4 - "build-check-afl-address-x86_64": 599e2d7e0502: Waiting Step #4 - "build-check-afl-address-x86_64": e9914276c152: Waiting Step #4 - "build-check-afl-address-x86_64": 51fcec42dfca: Waiting Step #4 - "build-check-afl-address-x86_64": 41e9fbc757a3: Waiting Step #4 - "build-check-afl-address-x86_64": 0b6748dc3e40: Waiting Step #4 - "build-check-afl-address-x86_64": f61c2e6c5920: Waiting Step #4 - "build-check-afl-address-x86_64": b4f6eb141a82: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b4f6eb141a82: Download complete Step #4 - "build-check-afl-address-x86_64": be0d79910d14: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": be0d79910d14: Download complete Step #4 - "build-check-afl-address-x86_64": 0317e5a6b5d4: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0317e5a6b5d4: Download complete Step #4 - "build-check-afl-address-x86_64": b4f6eb141a82: Pull complete Step #4 - "build-check-afl-address-x86_64": 9f6c581a224e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9f6c581a224e: Download complete Step #4 - "build-check-afl-address-x86_64": 45a9793be8a4: Download complete Step #4 - "build-check-afl-address-x86_64": 4de5bdb37c5f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 515a051e4514: Download complete Step #4 - "build-check-afl-address-x86_64": 0317e5a6b5d4: Pull complete Step #4 - "build-check-afl-address-x86_64": be0d79910d14: Pull complete Step #4 - "build-check-afl-address-x86_64": 8ba86f36b47e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8ba86f36b47e: Download complete Step #4 - "build-check-afl-address-x86_64": 7edcaff98544: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7edcaff98544: Download complete Step #4 - "build-check-afl-address-x86_64": 599e2d7e0502: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 599e2d7e0502: Download complete Step #4 - "build-check-afl-address-x86_64": e9914276c152: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": e9914276c152: Download complete Step #4 - "build-check-afl-address-x86_64": 51fcec42dfca: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 51fcec42dfca: Download complete Step #4 - "build-check-afl-address-x86_64": 0b6748dc3e40: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0b6748dc3e40: Download complete Step #4 - "build-check-afl-address-x86_64": 41e9fbc757a3: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 41e9fbc757a3: Download complete Step #4 - "build-check-afl-address-x86_64": 4914a68103d3: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4914a68103d3: Download complete Step #4 - "build-check-afl-address-x86_64": 3c0bca334c76: Download complete Step #4 - "build-check-afl-address-x86_64": f61c2e6c5920: Download complete Step #4 - "build-check-afl-address-x86_64": 7edcaff98544: Pull complete Step #4 - "build-check-afl-address-x86_64": 4de5bdb37c5f: Pull complete Step #4 - "build-check-afl-address-x86_64": 9f6c581a224e: Pull complete Step #4 - "build-check-afl-address-x86_64": 45a9793be8a4: Pull complete Step #4 - "build-check-afl-address-x86_64": 8ba86f36b47e: Pull complete Step #4 - "build-check-afl-address-x86_64": 515a051e4514: Pull complete Step #4 - "build-check-afl-address-x86_64": 4914a68103d3: Pull complete Step #4 - "build-check-afl-address-x86_64": 599e2d7e0502: Pull complete Step #4 - "build-check-afl-address-x86_64": e9914276c152: Pull complete Step #4 - "build-check-afl-address-x86_64": 51fcec42dfca: Pull complete Step #4 - "build-check-afl-address-x86_64": 41e9fbc757a3: Pull complete Step #4 - "build-check-afl-address-x86_64": 0b6748dc3e40: Pull complete Step #4 - "build-check-afl-address-x86_64": 3c0bca334c76: Pull complete Step #4 - "build-check-afl-address-x86_64": f61c2e6c5920: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:683a5a51ade152ae5cf876c4baf341fde8e9d66864583eb4f9c54da1852a815b Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpljrmjchp/nghttp2_fuzzer_frames Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpljrmjchp/nghttp2_fuzzer_fdp Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpljrmjchp/nghttp2_fuzzer Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/nghttp2 Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: nghttp2_fuzzer (deflated 64%) Step #6: adding: nghttp2_fuzzer.options (stored 0%) Step #6: adding: nghttp2_fuzzer_fdp (deflated 64%) Step #6: adding: nghttp2_fuzzer_frames (deflated 64%) Step #6: adding: nghttp2_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 89257482f398: Waiting Step #7: 7eb39101e508: Waiting Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 868 --:--:-- --:--:-- --:--:-- 870 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 12.1M 0 0 100 12.1M 0 48.3M --:--:-- --:--:-- --:--:-- 48.5M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 56 0 0 100 56 0 202 --:--:-- --:--:-- --:--:-- 202 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 148 --:--:-- --:--:-- --:--:-- 149 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/nghttp2 Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + mkdir build Step #12 - "compile-honggfuzz-address-x86_64": + cd build Step #12 - "compile-honggfuzz-address-x86_64": + cmake -DENABLE_LIB_ONLY=ON -DBUILD_STATIC_LIBS=ON ../ Step #12 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #12 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-honggfuzz-address-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #12 - "compile-honggfuzz-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find Libngtcp2 (missing: LIBNGTCP2_LIBRARY LIBNGTCP2_INCLUDE_DIR) (Required is at least version "1.0.0") Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find Libngtcp2_crypto_quictls (missing: LIBNGTCP2_CRYPTO_QUICTLS_LIBRARY LIBNGTCP2_CRYPTO_QUICTLS_INCLUDE_DIR) (Required is at least version "1.0.0") Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find Libnghttp3 (missing: LIBNGHTTP3_LIBRARY LIBNGHTTP3_INCLUDE_DIR) (Required is at least version "1.1.0") Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find Systemd (missing: SYSTEMD_INCLUDE_DIRS SYSTEMD_LIBRARIES) (Required is at least version "209") Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find Jansson (missing: JANSSON_LIBRARY JANSSON_INCLUDE_DIR) (Required is at least version "2.5") Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find Libevent (missing: LIBEVENT_CORE_LIBRARY LIBEVENT_EXTRA_LIBRARY LIBEVENT_OPENSSL_LIBRARY LIBEVENT_INCLUDE_DIR core extra openssl) (Required is at least version "2.0.8") Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find LibXml2 (missing: LIBXML2_LIBRARY LIBXML2_INCLUDE_DIR) (Required is at least version "2.6.26") Step #12 - "compile-honggfuzz-address-x86_64": -- Could NOT find Jemalloc (missing: JEMALLOC_LIBRARY JEMALLOC_INCLUDE_DIR) Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Found Threads: TRUE Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for fcntl.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for fcntl.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for inttypes.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for inttypes.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for limits.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for limits.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for netdb.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for netdb.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for netinet/in.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for netinet/in.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for netinet/ip.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for netinet/ip.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for pwd.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for pwd.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/socket.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/socket.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for syslog.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for syslog.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for windows.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for windows.h - not found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/types.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for sys/types.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stddef.h Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for stddef.h - found Step #12 - "compile-honggfuzz-address-x86_64": -- Check size of ssize_t Step #12 - "compile-honggfuzz-address-x86_64": -- Check size of ssize_t - done Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF Step #12 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF - Success Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for _Exit Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for _Exit - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for accept4 Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for accept4 - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for mkostemp Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for mkostemp - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for pipe2 Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for pipe2 - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for GetTickCount64 Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for GetTickCount64 - not found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for initgroups Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for initgroups - found Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for CLOCK_MONOTONIC Step #12 - "compile-honggfuzz-address-x86_64": -- Looking for CLOCK_MONOTONIC - found Step #12 - "compile-honggfuzz-address-x86_64": -- summary of build options: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Package version: 1.63.90 Step #12 - "compile-honggfuzz-address-x86_64": Library version: 42:2:28 Step #12 - "compile-honggfuzz-address-x86_64": Install prefix: /usr/local Step #12 - "compile-honggfuzz-address-x86_64": Target system: Linux Step #12 - "compile-honggfuzz-address-x86_64": Compiler: Step #12 - "compile-honggfuzz-address-x86_64": Build type: RelWithDebInfo Step #12 - "compile-honggfuzz-address-x86_64": C compiler: /usr/local/bin/clang Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS: -O2 -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": C++ compiler: Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS: Step #12 - "compile-honggfuzz-address-x86_64": WARNCFLAGS: -Wextra -Wall -Wconversion -Winline -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wshadow -Wundef -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-nonliteral -Wformat-security -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wredundant-decls -Wsign-conversion -Wstrict-prototypes -Wunreachable-code -Wunused-parameter -Wvla -Wshorten-64-to-32 -Wlanguage-extension-token -Wpragmas -Wunreachable-code-break -Wheader-guard -Wmissing-variable-declarations Step #12 - "compile-honggfuzz-address-x86_64": CXX1XCXXFLAGS: Step #12 - "compile-honggfuzz-address-x86_64": WARNCXXFLAGS: Step #12 - "compile-honggfuzz-address-x86_64": Python: Step #12 - "compile-honggfuzz-address-x86_64": Python: /usr/local/bin/python3.8 Step #12 - "compile-honggfuzz-address-x86_64": Python3_VERSION: 3.8.3 Step #12 - "compile-honggfuzz-address-x86_64": Test: Step #12 - "compile-honggfuzz-address-x86_64": Failmalloc: ON Step #12 - "compile-honggfuzz-address-x86_64": Build Test: ON Step #12 - "compile-honggfuzz-address-x86_64": Libs: Step #12 - "compile-honggfuzz-address-x86_64": OpenSSL: TRUE (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": wolfSSL: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libxml2: FALSE (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libev: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libc-ares: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libngtcp2: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libngtcp2_crypto_quictls: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libngtcp2_crypto_wolfssl: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libnghttp3: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libbpf: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libevent(SSL): FALSE (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Jansson: FALSE (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Jemalloc: FALSE (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Zlib: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Systemd: FALSE (LIBS='SYSTEMD_LIBRARIES-NOTFOUND') Step #12 - "compile-honggfuzz-address-x86_64": Libbrotlienc: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Libbrotlidec: (LIBS='') Step #12 - "compile-honggfuzz-address-x86_64": Third-party: Step #12 - "compile-honggfuzz-address-x86_64": http-parser: Step #12 - "compile-honggfuzz-address-x86_64": MRuby: 0 Step #12 - "compile-honggfuzz-address-x86_64": Neverbleed: 0 Step #12 - "compile-honggfuzz-address-x86_64": Features: Step #12 - "compile-honggfuzz-address-x86_64": Applications: OFF Step #12 - "compile-honggfuzz-address-x86_64": HPACK tools: OFF Step #12 - "compile-honggfuzz-address-x86_64": Examples: OFF Step #12 - "compile-honggfuzz-address-x86_64": Threading: ON Step #12 - "compile-honggfuzz-address-x86_64": HTTP/3(EXPERIMENTAL): OFF Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": -- Configuring done (5.2s) Step #12 - "compile-honggfuzz-address-x86_64": -- Generating done (0.1s) Step #12 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /src/nghttp2/build Step #12 - "compile-honggfuzz-address-x86_64": + make Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_pq.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_map.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_queue.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_frame.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_buf.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_stream.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_outbound_item.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_session.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_submit.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_alpn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman_data.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_version.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_priority_spec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_option.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_callbacks.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_mem.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_http.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_rcbuf.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_extpri.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_ratelim.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_time.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_debug.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/sfparse.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Linking C shared library libnghttp2.so Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Built target nghttp2 Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_pq.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_map.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_queue.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_frame.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_buf.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_stream.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_outbound_item.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_session.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_submit.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_alpn.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman_data.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 79%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_version.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_priority_spec.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_option.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_callbacks.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_mem.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_http.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_rcbuf.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_extpri.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_ratelim.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_time.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_debug.c.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Building C object lib/CMakeFiles/nghttp2_static.dir/sfparse.c.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking C static library libnghttp2.a Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target nghttp2_static Step #12 - "compile-honggfuzz-address-x86_64": + make check Step #12 - "compile-honggfuzz-address-x86_64": [ 51%] Built target nghttp2_static Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/malloc_wrapper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/nghttp2_test_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object tests/CMakeFiles/failmalloc.dir/munit/munit.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Linking C executable failmalloc Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Built target failmalloc Step #12 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object tests/CMakeFiles/main.dir/main.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_pq_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_map_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_queue_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_frame_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_stream_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_session_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_hd_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_alpn_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_helper_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object tests/CMakeFiles/main.dir/nghttp2_buf_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_http_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_extpri_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/nghttp2_ratelim_test.c.o Step #12 - "compile-honggfuzz-address-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/munit/munit.c.o Step #12 - "compile-honggfuzz-address-x86_64": [100%] Linking C executable main Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target main Step #12 - "compile-honggfuzz-address-x86_64": Test project /src/nghttp2/build Step #12 - "compile-honggfuzz-address-x86_64": Start 1: main Step #12 - "compile-honggfuzz-address-x86_64": 1/2 Test #1: main ............................. Passed 1.51 sec Step #12 - "compile-honggfuzz-address-x86_64": Start 2: failmalloc Step #12 - "compile-honggfuzz-address-x86_64": 2/2 Test #2: failmalloc ....................... Passed 0.05 sec Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 100% tests passed, 0 tests failed out of 2 Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Total Test time (real) = 1.56 sec Step #12 - "compile-honggfuzz-address-x86_64": [100%] Built target check Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ -I../tests/ ../fuzz/fuzz_frames.cc -o /workspace/out/honggfuzz-address-x86_64/nghttp2_fuzzer_frames tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o /usr/lib/libFuzzingEngine.a lib/libnghttp2.a Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target.cc -o /workspace/out/honggfuzz-address-x86_64/nghttp2_fuzzer /usr/lib/libFuzzingEngine.a lib/libnghttp2.a Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target_fdp.cc -o /workspace/out/honggfuzz-address-x86_64/nghttp2_fuzzer_fdp /usr/lib/libFuzzingEngine.a lib/libnghttp2.a Step #12 - "compile-honggfuzz-address-x86_64": + cp /src/nghttp2_fuzzer.options /workspace/out/honggfuzz-address-x86_64 Step #12 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/nghttp2_fuzzer_seed_corpus.zip ../fuzz/corpus/h2spec/025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 ../fuzz/corpus/h2spec/0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a ../fuzz/corpus/h2spec/0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 ../fuzz/corpus/h2spec/06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a ../fuzz/corpus/h2spec/09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd ../fuzz/corpus/h2spec/0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f ../fuzz/corpus/h2spec/0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 ../fuzz/corpus/h2spec/0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 ../fuzz/corpus/h2spec/0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 ../fuzz/corpus/h2spec/0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 ../fuzz/corpus/h2spec/105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a ../fuzz/corpus/h2spec/1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc ../fuzz/corpus/h2spec/1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 ../fuzz/corpus/h2spec/1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 ../fuzz/corpus/h2spec/14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 ../fuzz/corpus/h2spec/17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab ../fuzz/corpus/h2spec/195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 ../fuzz/corpus/h2spec/1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 ../fuzz/corpus/h2spec/1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 ../fuzz/corpus/h2spec/1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 ../fuzz/corpus/h2spec/1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 ../fuzz/corpus/h2spec/1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df ../fuzz/corpus/h2spec/1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f ../fuzz/corpus/h2spec/203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 ../fuzz/corpus/h2spec/21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce ../fuzz/corpus/h2spec/23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 ../fuzz/corpus/h2spec/245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 ../fuzz/corpus/h2spec/274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 ../fuzz/corpus/h2spec/2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 ../fuzz/corpus/h2spec/2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a ../fuzz/corpus/h2spec/2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c ../fuzz/corpus/h2spec/315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d ../fuzz/corpus/h2spec/3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f ../fuzz/corpus/h2spec/35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca ../fuzz/corpus/h2spec/35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c ../fuzz/corpus/h2spec/37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf ../fuzz/corpus/h2spec/381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 ../fuzz/corpus/h2spec/38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a ../fuzz/corpus/h2spec/3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 ../fuzz/corpus/h2spec/3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 ../fuzz/corpus/h2spec/420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 ../fuzz/corpus/h2spec/43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab ../fuzz/corpus/h2spec/443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 ../fuzz/corpus/h2spec/44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 ../fuzz/corpus/h2spec/4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 ../fuzz/corpus/h2spec/4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 ../fuzz/corpus/h2spec/47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a ../fuzz/corpus/h2spec/48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 ../fuzz/corpus/h2spec/4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e ../fuzz/corpus/h2spec/4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa ../fuzz/corpus/h2spec/55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a ../fuzz/corpus/h2spec/5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 ../fuzz/corpus/h2spec/5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 ../fuzz/corpus/h2spec/5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 ../fuzz/corpus/h2spec/5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 ../fuzz/corpus/h2spec/5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e ../fuzz/corpus/h2spec/60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c ../fuzz/corpus/h2spec/63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d ../fuzz/corpus/h2spec/67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 ../fuzz/corpus/h2spec/6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 ../fuzz/corpus/h2spec/6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 ../fuzz/corpus/h2spec/71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e ../fuzz/corpus/h2spec/7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea ../fuzz/corpus/h2spec/7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f ../fuzz/corpus/h2spec/7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 ../fuzz/corpus/h2spec/79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 ../fuzz/corpus/h2spec/7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a ../fuzz/corpus/h2spec/7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 ../fuzz/corpus/h2spec/7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 ../fuzz/corpus/h2spec/7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 ../fuzz/corpus/h2spec/85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada ../fuzz/corpus/h2spec/8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 ../fuzz/corpus/h2spec/8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a ../fuzz/corpus/h2spec/9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 ../fuzz/corpus/h2spec/9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 ../fuzz/corpus/h2spec/979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 ../fuzz/corpus/h2spec/97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb ../fuzz/corpus/h2spec/9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef ../fuzz/corpus/h2spec/9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 ../fuzz/corpus/h2spec/9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 ../fuzz/corpus/h2spec/9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 ../fuzz/corpus/h2spec/9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 ../fuzz/corpus/h2spec/9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 ../fuzz/corpus/h2spec/a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 ../fuzz/corpus/h2spec/a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 ../fuzz/corpus/h2spec/ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 ../fuzz/corpus/h2spec/adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 ../fuzz/corpus/h2spec/aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f ../fuzz/corpus/h2spec/b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 ../fuzz/corpus/h2spec/b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 ../fuzz/corpus/h2spec/b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b ../fuzz/corpus/h2spec/bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 ../fuzz/corpus/h2spec/bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb ../fuzz/corpus/h2spec/bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 ../fuzz/corpus/h2spec/c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 ../fuzz/corpus/h2spec/c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a ../fuzz/corpus/h2spec/c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 ../fuzz/corpus/h2spec/c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 ../fuzz/corpus/h2spec/ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d ../fuzz/corpus/h2spec/ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e ../fuzz/corpus/h2spec/cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 ../fuzz/corpus/h2spec/cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc ../fuzz/corpus/h2spec/cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad ../fuzz/corpus/h2spec/cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b ../fuzz/corpus/h2spec/cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 ../fuzz/corpus/h2spec/d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 ../fuzz/corpus/h2spec/d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 ../fuzz/corpus/h2spec/d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 ../fuzz/corpus/h2spec/d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 ../fuzz/corpus/h2spec/d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 ../fuzz/corpus/h2spec/d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d ../fuzz/corpus/h2spec/dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf ../fuzz/corpus/h2spec/e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a ../fuzz/corpus/h2spec/e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 ../fuzz/corpus/h2spec/e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 ../fuzz/corpus/h2spec/e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 ../fuzz/corpus/h2spec/e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 ../fuzz/corpus/h2spec/e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df ../fuzz/corpus/h2spec/e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 ../fuzz/corpus/h2spec/e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 ../fuzz/corpus/h2spec/eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 ../fuzz/corpus/h2spec/ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 ../fuzz/corpus/h2spec/ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee ../fuzz/corpus/h2spec/efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 ../fuzz/corpus/h2spec/f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a ../fuzz/corpus/h2spec/f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 ../fuzz/corpus/h2spec/f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc ../fuzz/corpus/h2spec/f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 ../fuzz/corpus/h2spec/fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e ../fuzz/corpus/h2spec/fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 ../fuzz/corpus/h2spec/fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 ../fuzz/corpus/h2spec/fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 ../fuzz/corpus/h2spec/ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 ../fuzz/corpus/nghttp/9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb ../fuzz/corpus/nghttp/d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 ../fuzz/corpus/nghttp/f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa Step #12 - "compile-honggfuzz-address-x86_64": adding: 025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 (deflated 30%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a (deflated 20%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 (deflated 99%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a (deflated 24%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd (deflated 16%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 (deflated 22%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 (deflated 21%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 (deflated 36%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 (deflated 30%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc (deflated 97%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 (deflated 20%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 (deflated 19%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 (deflated 26%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab (deflated 21%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 (deflated 27%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 (deflated 23%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 (deflated 87%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df (deflated 31%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f (deflated 21%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 (deflated 31%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce (deflated 33%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 (deflated 31%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 (deflated 97%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c (deflated 21%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d (deflated 17%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca (deflated 30%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c (deflated 13%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf (deflated 99%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 (deflated 23%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 (deflated 16%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 (deflated 26%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 (deflated 20%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 (deflated 24%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a (deflated 97%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 (deflated 21%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa (deflated 24%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 (deflated 25%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e (deflated 26%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea (deflated 27%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f (deflated 23%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 (deflated 28%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a (deflated 17%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 (deflated 36%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 (deflated 17%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 (deflated 27%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 (deflated 40%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a (deflated 27%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 (deflated 26%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef (deflated 24%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 (deflated 31%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 (deflated 30%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 (deflated 20%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 (deflated 31%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 (deflated 16%) Step #12 - "compile-honggfuzz-address-x86_64": adding: a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 (deflated 22%) Step #12 - "compile-honggfuzz-address-x86_64": adding: ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 (deflated 97%) Step #12 - "compile-honggfuzz-address-x86_64": adding: adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 (deflated 17%) Step #12 - "compile-honggfuzz-address-x86_64": adding: b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b (deflated 31%) Step #12 - "compile-honggfuzz-address-x86_64": adding: bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 (deflated 33%) Step #12 - "compile-honggfuzz-address-x86_64": adding: c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 (deflated 22%) Step #12 - "compile-honggfuzz-address-x86_64": adding: c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a (deflated 13%) Step #12 - "compile-honggfuzz-address-x86_64": adding: c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 (deflated 27%) Step #12 - "compile-honggfuzz-address-x86_64": adding: c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 (deflated 28%) Step #12 - "compile-honggfuzz-address-x86_64": adding: ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d (deflated 17%) Step #12 - "compile-honggfuzz-address-x86_64": adding: ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e (deflated 21%) Step #12 - "compile-honggfuzz-address-x86_64": adding: cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 (deflated 28%) Step #12 - "compile-honggfuzz-address-x86_64": adding: cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc (deflated 19%) Step #12 - "compile-honggfuzz-address-x86_64": adding: cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad (deflated 20%) Step #12 - "compile-honggfuzz-address-x86_64": adding: cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 (deflated 22%) Step #12 - "compile-honggfuzz-address-x86_64": adding: d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 (deflated 30%) Step #12 - "compile-honggfuzz-address-x86_64": adding: d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 (deflated 26%) Step #12 - "compile-honggfuzz-address-x86_64": adding: d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 (deflated 97%) Step #12 - "compile-honggfuzz-address-x86_64": adding: d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d (deflated 16%) Step #12 - "compile-honggfuzz-address-x86_64": adding: dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf (deflated 17%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 (deflated 99%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 (deflated 23%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df (deflated 35%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 (deflated 23%) Step #12 - "compile-honggfuzz-address-x86_64": adding: e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 (deflated 28%) Step #12 - "compile-honggfuzz-address-x86_64": adding: eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 (deflated 37%) Step #12 - "compile-honggfuzz-address-x86_64": adding: ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 (deflated 18%) Step #12 - "compile-honggfuzz-address-x86_64": adding: ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 (deflated 21%) Step #12 - "compile-honggfuzz-address-x86_64": adding: f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 (deflated 19%) Step #12 - "compile-honggfuzz-address-x86_64": adding: f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc (deflated 34%) Step #12 - "compile-honggfuzz-address-x86_64": adding: f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 (deflated 32%) Step #12 - "compile-honggfuzz-address-x86_64": adding: fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e (deflated 19%) Step #12 - "compile-honggfuzz-address-x86_64": adding: fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 (deflated 24%) Step #12 - "compile-honggfuzz-address-x86_64": adding: fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 (deflated 22%) Step #12 - "compile-honggfuzz-address-x86_64": adding: fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 (deflated 14%) Step #12 - "compile-honggfuzz-address-x86_64": adding: ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 (deflated 97%) Step #12 - "compile-honggfuzz-address-x86_64": adding: 9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb (deflated 36%) Step #12 - "compile-honggfuzz-address-x86_64": adding: d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 (deflated 88%) Step #12 - "compile-honggfuzz-address-x86_64": adding: f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa (deflated 99%) Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk1otlv9_/nghttp2_fuzzer_frames Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk1otlv9_/nghttp2_fuzzer_fdp Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk1otlv9_/nghttp2_fuzzer Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/nghttp2 Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: nghttp2_fuzzer (deflated 64%) Step #15: adding: nghttp2_fuzzer.options (stored 0%) Step #15: adding: nghttp2_fuzzer_fdp (deflated 65%) Step #15: adding: nghttp2_fuzzer_frames (deflated 65%) Step #15: adding: nghttp2_fuzzer_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 730 --:--:-- --:--:-- --:--:-- 733 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 7514k 0 0 100 7514k 0 28.7M --:--:-- --:--:-- --:--:-- 28.7M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 56 0 0 100 56 0 166 --:--:-- --:--:-- --:--:-- 167 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 118 --:--:-- --:--:-- --:--:-- 118 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/nghttp2 Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + mkdir build Step #21 - "compile-libfuzzer-address-x86_64": + cd build Step #21 - "compile-libfuzzer-address-x86_64": + cmake -DENABLE_LIB_ONLY=ON -DBUILD_STATIC_LIBS=ON ../ Step #21 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #21 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #21 - "compile-libfuzzer-address-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #21 - "compile-libfuzzer-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find Libngtcp2 (missing: LIBNGTCP2_LIBRARY LIBNGTCP2_INCLUDE_DIR) (Required is at least version "1.0.0") Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find Libngtcp2_crypto_quictls (missing: LIBNGTCP2_CRYPTO_QUICTLS_LIBRARY LIBNGTCP2_CRYPTO_QUICTLS_INCLUDE_DIR) (Required is at least version "1.0.0") Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find Libnghttp3 (missing: LIBNGHTTP3_LIBRARY LIBNGHTTP3_INCLUDE_DIR) (Required is at least version "1.1.0") Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find Systemd (missing: SYSTEMD_INCLUDE_DIRS SYSTEMD_LIBRARIES) (Required is at least version "209") Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find Jansson (missing: JANSSON_LIBRARY JANSSON_INCLUDE_DIR) (Required is at least version "2.5") Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find Libevent (missing: LIBEVENT_CORE_LIBRARY LIBEVENT_EXTRA_LIBRARY LIBEVENT_OPENSSL_LIBRARY LIBEVENT_INCLUDE_DIR core extra openssl) (Required is at least version "2.0.8") Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find LibXml2 (missing: LIBXML2_LIBRARY LIBXML2_INCLUDE_DIR) (Required is at least version "2.6.26") Step #21 - "compile-libfuzzer-address-x86_64": -- Could NOT find Jemalloc (missing: JEMALLOC_LIBRARY JEMALLOC_INCLUDE_DIR) Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for fcntl.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for fcntl.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for inttypes.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for inttypes.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for limits.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for limits.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for netdb.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for netdb.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for netinet/in.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for netinet/in.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for netinet/ip.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for netinet/ip.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for pwd.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for pwd.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/socket.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/socket.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for syslog.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for syslog.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for windows.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for windows.h - not found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/types.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for sys/types.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stddef.h Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for stddef.h - found Step #21 - "compile-libfuzzer-address-x86_64": -- Check size of ssize_t Step #21 - "compile-libfuzzer-address-x86_64": -- Check size of ssize_t - done Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF Step #21 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF - Success Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for _Exit Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for _Exit - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for accept4 Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for accept4 - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for mkostemp Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for mkostemp - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for pipe2 Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for pipe2 - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for GetTickCount64 Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for GetTickCount64 - not found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for initgroups Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for initgroups - found Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for CLOCK_MONOTONIC Step #21 - "compile-libfuzzer-address-x86_64": -- Looking for CLOCK_MONOTONIC - found Step #21 - "compile-libfuzzer-address-x86_64": -- summary of build options: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Package version: 1.63.90 Step #21 - "compile-libfuzzer-address-x86_64": Library version: 42:2:28 Step #21 - "compile-libfuzzer-address-x86_64": Install prefix: /usr/local Step #21 - "compile-libfuzzer-address-x86_64": Target system: Linux Step #21 - "compile-libfuzzer-address-x86_64": Compiler: Step #21 - "compile-libfuzzer-address-x86_64": Build type: RelWithDebInfo Step #21 - "compile-libfuzzer-address-x86_64": C compiler: /usr/local/bin/clang Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS: -O2 -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": C++ compiler: Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS: Step #21 - "compile-libfuzzer-address-x86_64": WARNCFLAGS: -Wextra -Wall -Wconversion -Winline -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wshadow -Wundef -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-nonliteral -Wformat-security -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wredundant-decls -Wsign-conversion -Wstrict-prototypes -Wunreachable-code -Wunused-parameter -Wvla -Wshorten-64-to-32 -Wlanguage-extension-token -Wpragmas -Wunreachable-code-break -Wheader-guard -Wmissing-variable-declarations Step #21 - "compile-libfuzzer-address-x86_64": CXX1XCXXFLAGS: Step #21 - "compile-libfuzzer-address-x86_64": WARNCXXFLAGS: Step #21 - "compile-libfuzzer-address-x86_64": Python: Step #21 - "compile-libfuzzer-address-x86_64": Python: /usr/local/bin/python3.8 Step #21 - "compile-libfuzzer-address-x86_64": Python3_VERSION: 3.8.3 Step #21 - "compile-libfuzzer-address-x86_64": Test: Step #21 - "compile-libfuzzer-address-x86_64": Failmalloc: ON Step #21 - "compile-libfuzzer-address-x86_64": Build Test: ON Step #21 - "compile-libfuzzer-address-x86_64": Libs: Step #21 - "compile-libfuzzer-address-x86_64": OpenSSL: TRUE (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": wolfSSL: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libxml2: FALSE (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libev: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libc-ares: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libngtcp2: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libngtcp2_crypto_quictls: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libngtcp2_crypto_wolfssl: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libnghttp3: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libbpf: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libevent(SSL): FALSE (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Jansson: FALSE (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Jemalloc: FALSE (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Zlib: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Systemd: FALSE (LIBS='SYSTEMD_LIBRARIES-NOTFOUND') Step #21 - "compile-libfuzzer-address-x86_64": Libbrotlienc: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Libbrotlidec: (LIBS='') Step #21 - "compile-libfuzzer-address-x86_64": Third-party: Step #21 - "compile-libfuzzer-address-x86_64": http-parser: Step #21 - "compile-libfuzzer-address-x86_64": MRuby: 0 Step #21 - "compile-libfuzzer-address-x86_64": Neverbleed: 0 Step #21 - "compile-libfuzzer-address-x86_64": Features: Step #21 - "compile-libfuzzer-address-x86_64": Applications: OFF Step #21 - "compile-libfuzzer-address-x86_64": HPACK tools: OFF Step #21 - "compile-libfuzzer-address-x86_64": Examples: OFF Step #21 - "compile-libfuzzer-address-x86_64": Threading: ON Step #21 - "compile-libfuzzer-address-x86_64": HTTP/3(EXPERIMENTAL): OFF Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": -- Configuring done (5.3s) Step #21 - "compile-libfuzzer-address-x86_64": -- Generating done (0.1s) Step #21 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /src/nghttp2/build Step #21 - "compile-libfuzzer-address-x86_64": + make Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_pq.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_map.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_queue.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_frame.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_buf.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_stream.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_outbound_item.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_session.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_submit.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_alpn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman_data.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_version.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_priority_spec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_option.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_callbacks.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_mem.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_http.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_rcbuf.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_extpri.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_ratelim.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_time.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_debug.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/sfparse.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Linking C shared library libnghttp2.so Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Built target nghttp2 Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_pq.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_map.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_queue.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_frame.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_buf.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_stream.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_outbound_item.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_session.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_submit.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_alpn.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman_data.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_version.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_priority_spec.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_option.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_callbacks.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_mem.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_http.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_rcbuf.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_extpri.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_ratelim.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_time.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_debug.c.o Step #21 - "compile-libfuzzer-address-x86_64": [100%] Building C object lib/CMakeFiles/nghttp2_static.dir/sfparse.c.o Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking C static library libnghttp2.a Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target nghttp2_static Step #21 - "compile-libfuzzer-address-x86_64": + make check Step #21 - "compile-libfuzzer-address-x86_64": [ 51%] Built target nghttp2_static Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/malloc_wrapper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/nghttp2_test_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object tests/CMakeFiles/failmalloc.dir/munit/munit.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Linking C executable failmalloc Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Built target failmalloc Step #21 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object tests/CMakeFiles/main.dir/main.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_pq_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_map_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_queue_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_frame_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_stream_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_session_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_hd_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_alpn_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_helper_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 88%] Building C object tests/CMakeFiles/main.dir/nghttp2_buf_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_http_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_extpri_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/nghttp2_ratelim_test.c.o Step #21 - "compile-libfuzzer-address-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/munit/munit.c.o Step #21 - "compile-libfuzzer-address-x86_64": [100%] Linking C executable main Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target main Step #21 - "compile-libfuzzer-address-x86_64": Test project /src/nghttp2/build Step #21 - "compile-libfuzzer-address-x86_64": Start 1: main Step #21 - "compile-libfuzzer-address-x86_64": 1/2 Test #1: main ............................. Passed 1.57 sec Step #21 - "compile-libfuzzer-address-x86_64": Start 2: failmalloc Step #21 - "compile-libfuzzer-address-x86_64": 2/2 Test #2: failmalloc ....................... Passed 0.05 sec Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 100% tests passed, 0 tests failed out of 2 Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Total Test time (real) = 1.62 sec Step #21 - "compile-libfuzzer-address-x86_64": [100%] Built target check Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ -I../tests/ ../fuzz/fuzz_frames.cc -o /workspace/out/libfuzzer-address-x86_64/nghttp2_fuzzer_frames tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o -fsanitize=fuzzer lib/libnghttp2.a Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target.cc -o /workspace/out/libfuzzer-address-x86_64/nghttp2_fuzzer -fsanitize=fuzzer lib/libnghttp2.a Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target_fdp.cc -o /workspace/out/libfuzzer-address-x86_64/nghttp2_fuzzer_fdp -fsanitize=fuzzer lib/libnghttp2.a Step #21 - "compile-libfuzzer-address-x86_64": + cp /src/nghttp2_fuzzer.options /workspace/out/libfuzzer-address-x86_64 Step #21 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/nghttp2_fuzzer_seed_corpus.zip ../fuzz/corpus/h2spec/025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 ../fuzz/corpus/h2spec/0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a ../fuzz/corpus/h2spec/0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 ../fuzz/corpus/h2spec/06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a ../fuzz/corpus/h2spec/09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd ../fuzz/corpus/h2spec/0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f ../fuzz/corpus/h2spec/0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 ../fuzz/corpus/h2spec/0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 ../fuzz/corpus/h2spec/0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 ../fuzz/corpus/h2spec/0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 ../fuzz/corpus/h2spec/105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a ../fuzz/corpus/h2spec/1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc ../fuzz/corpus/h2spec/1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 ../fuzz/corpus/h2spec/1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 ../fuzz/corpus/h2spec/14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 ../fuzz/corpus/h2spec/17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab ../fuzz/corpus/h2spec/195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 ../fuzz/corpus/h2spec/1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 ../fuzz/corpus/h2spec/1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 ../fuzz/corpus/h2spec/1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 ../fuzz/corpus/h2spec/1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 ../fuzz/corpus/h2spec/1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df ../fuzz/corpus/h2spec/1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f ../fuzz/corpus/h2spec/203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 ../fuzz/corpus/h2spec/21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce ../fuzz/corpus/h2spec/23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 ../fuzz/corpus/h2spec/245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 ../fuzz/corpus/h2spec/274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 ../fuzz/corpus/h2spec/2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 ../fuzz/corpus/h2spec/2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a ../fuzz/corpus/h2spec/2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c ../fuzz/corpus/h2spec/315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d ../fuzz/corpus/h2spec/3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f ../fuzz/corpus/h2spec/35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca ../fuzz/corpus/h2spec/35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c ../fuzz/corpus/h2spec/37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf ../fuzz/corpus/h2spec/381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 ../fuzz/corpus/h2spec/38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a ../fuzz/corpus/h2spec/3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 ../fuzz/corpus/h2spec/3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 ../fuzz/corpus/h2spec/420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 ../fuzz/corpus/h2spec/43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab ../fuzz/corpus/h2spec/443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 ../fuzz/corpus/h2spec/44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 ../fuzz/corpus/h2spec/4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 ../fuzz/corpus/h2spec/4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 ../fuzz/corpus/h2spec/47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a ../fuzz/corpus/h2spec/48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 ../fuzz/corpus/h2spec/4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e ../fuzz/corpus/h2spec/4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa ../fuzz/corpus/h2spec/55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a ../fuzz/corpus/h2spec/5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 ../fuzz/corpus/h2spec/5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 ../fuzz/corpus/h2spec/5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 ../fuzz/corpus/h2spec/5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 ../fuzz/corpus/h2spec/5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e ../fuzz/corpus/h2spec/60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c ../fuzz/corpus/h2spec/63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d ../fuzz/corpus/h2spec/67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 ../fuzz/corpus/h2spec/6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 ../fuzz/corpus/h2spec/6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 ../fuzz/corpus/h2spec/71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e ../fuzz/corpus/h2spec/7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea ../fuzz/corpus/h2spec/7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f ../fuzz/corpus/h2spec/7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 ../fuzz/corpus/h2spec/79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 ../fuzz/corpus/h2spec/7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a ../fuzz/corpus/h2spec/7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 ../fuzz/corpus/h2spec/7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 ../fuzz/corpus/h2spec/7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 ../fuzz/corpus/h2spec/85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada ../fuzz/corpus/h2spec/8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 ../fuzz/corpus/h2spec/8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a ../fuzz/corpus/h2spec/9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 ../fuzz/corpus/h2spec/9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 ../fuzz/corpus/h2spec/979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 ../fuzz/corpus/h2spec/97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb ../fuzz/corpus/h2spec/9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef ../fuzz/corpus/h2spec/9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 ../fuzz/corpus/h2spec/9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 ../fuzz/corpus/h2spec/9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 ../fuzz/corpus/h2spec/9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 ../fuzz/corpus/h2spec/9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 ../fuzz/corpus/h2spec/a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 ../fuzz/corpus/h2spec/a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 ../fuzz/corpus/h2spec/ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 ../fuzz/corpus/h2spec/adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 ../fuzz/corpus/h2spec/aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f ../fuzz/corpus/h2spec/b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 ../fuzz/corpus/h2spec/b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 ../fuzz/corpus/h2spec/b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b ../fuzz/corpus/h2spec/bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 ../fuzz/corpus/h2spec/bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb ../fuzz/corpus/h2spec/bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 ../fuzz/corpus/h2spec/c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 ../fuzz/corpus/h2spec/c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a ../fuzz/corpus/h2spec/c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 ../fuzz/corpus/h2spec/c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 ../fuzz/corpus/h2spec/ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d ../fuzz/corpus/h2spec/ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e ../fuzz/corpus/h2spec/cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 ../fuzz/corpus/h2spec/cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc ../fuzz/corpus/h2spec/cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad ../fuzz/corpus/h2spec/cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b ../fuzz/corpus/h2spec/cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 ../fuzz/corpus/h2spec/d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 ../fuzz/corpus/h2spec/d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 ../fuzz/corpus/h2spec/d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 ../fuzz/corpus/h2spec/d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 ../fuzz/corpus/h2spec/d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 ../fuzz/corpus/h2spec/d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d ../fuzz/corpus/h2spec/dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf ../fuzz/corpus/h2spec/e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a ../fuzz/corpus/h2spec/e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 ../fuzz/corpus/h2spec/e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 ../fuzz/corpus/h2spec/e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 ../fuzz/corpus/h2spec/e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 ../fuzz/corpus/h2spec/e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df ../fuzz/corpus/h2spec/e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 ../fuzz/corpus/h2spec/e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 ../fuzz/corpus/h2spec/eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 ../fuzz/corpus/h2spec/ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 ../fuzz/corpus/h2spec/ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee ../fuzz/corpus/h2spec/efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 ../fuzz/corpus/h2spec/f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a ../fuzz/corpus/h2spec/f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 ../fuzz/corpus/h2spec/f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc ../fuzz/corpus/h2spec/f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 ../fuzz/corpus/h2spec/fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e ../fuzz/corpus/h2spec/fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 ../fuzz/corpus/h2spec/fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 ../fuzz/corpus/h2spec/fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 ../fuzz/corpus/h2spec/ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 ../fuzz/corpus/nghttp/9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb ../fuzz/corpus/nghttp/d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 ../fuzz/corpus/nghttp/f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa Step #21 - "compile-libfuzzer-address-x86_64": adding: 025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 (deflated 30%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a (deflated 20%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 (deflated 99%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a (deflated 24%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd (deflated 16%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 (deflated 22%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 (deflated 21%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 (deflated 36%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 (deflated 30%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc (deflated 97%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 (deflated 20%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 (deflated 19%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 (deflated 26%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab (deflated 21%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 (deflated 27%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 (deflated 23%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 (deflated 87%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df (deflated 31%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f (deflated 21%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 (deflated 31%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce (deflated 33%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 (deflated 31%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 (deflated 97%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c (deflated 21%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d (deflated 17%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca (deflated 30%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c (deflated 13%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf (deflated 99%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 (deflated 23%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 (deflated 16%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 (deflated 26%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 (deflated 20%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 (deflated 24%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a (deflated 97%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 (deflated 21%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa (deflated 24%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 (deflated 25%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e (deflated 26%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea (deflated 27%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f (deflated 23%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 (deflated 28%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a (deflated 17%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 (deflated 36%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 (deflated 17%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 (deflated 27%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 (deflated 40%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a (deflated 27%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 (deflated 26%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef (deflated 24%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 (deflated 31%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 (deflated 30%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 (deflated 20%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 (deflated 31%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 (deflated 16%) Step #21 - "compile-libfuzzer-address-x86_64": adding: a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 (deflated 22%) Step #21 - "compile-libfuzzer-address-x86_64": adding: ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 (deflated 97%) Step #21 - "compile-libfuzzer-address-x86_64": adding: adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 (deflated 17%) Step #21 - "compile-libfuzzer-address-x86_64": adding: b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b (deflated 31%) Step #21 - "compile-libfuzzer-address-x86_64": adding: bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 (deflated 33%) Step #21 - "compile-libfuzzer-address-x86_64": adding: c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 (deflated 22%) Step #21 - "compile-libfuzzer-address-x86_64": adding: c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a (deflated 13%) Step #21 - "compile-libfuzzer-address-x86_64": adding: c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 (deflated 27%) Step #21 - "compile-libfuzzer-address-x86_64": adding: c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 (deflated 28%) Step #21 - "compile-libfuzzer-address-x86_64": adding: ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d (deflated 17%) Step #21 - "compile-libfuzzer-address-x86_64": adding: ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e (deflated 21%) Step #21 - "compile-libfuzzer-address-x86_64": adding: cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 (deflated 28%) Step #21 - "compile-libfuzzer-address-x86_64": adding: cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc (deflated 19%) Step #21 - "compile-libfuzzer-address-x86_64": adding: cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad (deflated 20%) Step #21 - "compile-libfuzzer-address-x86_64": adding: cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 (deflated 22%) Step #21 - "compile-libfuzzer-address-x86_64": adding: d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 (deflated 30%) Step #21 - "compile-libfuzzer-address-x86_64": adding: d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 (deflated 26%) Step #21 - "compile-libfuzzer-address-x86_64": adding: d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 (deflated 97%) Step #21 - "compile-libfuzzer-address-x86_64": adding: d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d (deflated 16%) Step #21 - "compile-libfuzzer-address-x86_64": adding: dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf (deflated 17%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 (deflated 99%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 (deflated 23%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df (deflated 35%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 (deflated 23%) Step #21 - "compile-libfuzzer-address-x86_64": adding: e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 (deflated 28%) Step #21 - "compile-libfuzzer-address-x86_64": adding: eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 (deflated 37%) Step #21 - "compile-libfuzzer-address-x86_64": adding: ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 (deflated 18%) Step #21 - "compile-libfuzzer-address-x86_64": adding: ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 (deflated 21%) Step #21 - "compile-libfuzzer-address-x86_64": adding: f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 (deflated 19%) Step #21 - "compile-libfuzzer-address-x86_64": adding: f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc (deflated 34%) Step #21 - "compile-libfuzzer-address-x86_64": adding: f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 (deflated 32%) Step #21 - "compile-libfuzzer-address-x86_64": adding: fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e (deflated 19%) Step #21 - "compile-libfuzzer-address-x86_64": adding: fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 (deflated 24%) Step #21 - "compile-libfuzzer-address-x86_64": adding: fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 (deflated 22%) Step #21 - "compile-libfuzzer-address-x86_64": adding: fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 (deflated 14%) Step #21 - "compile-libfuzzer-address-x86_64": adding: ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 (deflated 97%) Step #21 - "compile-libfuzzer-address-x86_64": adding: 9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb (deflated 36%) Step #21 - "compile-libfuzzer-address-x86_64": adding: d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 (deflated 88%) Step #21 - "compile-libfuzzer-address-x86_64": adding: f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa (deflated 99%) Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph9uxp17w/nghttp2_fuzzer_frames Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph9uxp17w/nghttp2_fuzzer_fdp Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmph9uxp17w/nghttp2_fuzzer Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/nghttp2 Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: nghttp2_fuzzer (deflated 65%) Step #24: adding: nghttp2_fuzzer.options (stored 0%) Step #24: adding: nghttp2_fuzzer_fdp (deflated 66%) Step #24: adding: nghttp2_fuzzer_frames (deflated 66%) Step #24: adding: nghttp2_fuzzer_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 886 --:--:-- --:--:-- --:--:-- 890 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 9054k 0 0 100 9054k 0 38.2M --:--:-- --:--:-- --:--:-- 38.2M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 56 0 0 100 56 0 246 --:--:-- --:--:-- --:--:-- 246 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: Step #28: ***** NOTICE ***** Step #28: Step #28: Supported `curl` versions can be found in the various images available at Step #28: https://console.cloud.google.com/launcher/details/google/ubuntu1604. Step #28: Step #28: ***** END OF NOTICE ***** Step #28: Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 32 0 0 100 32 0 152 --:--:-- --:--:-- --:--:-- 151 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/nghttp2 Finished Step #29 Starting Step #30 - "compile-libfuzzer-memory-x86_64" Step #30 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #30 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-memory-x86_64": CC=clang Step #30 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #30 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-memory-x86_64": + mkdir build Step #30 - "compile-libfuzzer-memory-x86_64": + cd build Step #30 - "compile-libfuzzer-memory-x86_64": + cmake -DENABLE_LIB_ONLY=ON -DBUILD_STATIC_LIBS=ON ../ Step #30 - "compile-libfuzzer-memory-x86_64": -- The C compiler identification is Clang 18.1.8 Step #30 - "compile-libfuzzer-memory-x86_64": -- Detecting C compiler ABI info Step #30 - "compile-libfuzzer-memory-x86_64": -- Detecting C compiler ABI info - done Step #30 - "compile-libfuzzer-memory-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #30 - "compile-libfuzzer-memory-x86_64": -- Detecting C compile features Step #30 - "compile-libfuzzer-memory-x86_64": -- Detecting C compile features - done Step #30 - "compile-libfuzzer-memory-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #30 - "compile-libfuzzer-memory-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #30 - "compile-libfuzzer-memory-x86_64": -- Could NOT find Libngtcp2 (missing: LIBNGTCP2_LIBRARY LIBNGTCP2_INCLUDE_DIR) (Required is at least version "1.0.0") Step #30 - "compile-libfuzzer-memory-x86_64": -- Could NOT find Libngtcp2_crypto_quictls (missing: LIBNGTCP2_CRYPTO_QUICTLS_LIBRARY LIBNGTCP2_CRYPTO_QUICTLS_INCLUDE_DIR) (Required is at least version "1.0.0") Step #30 - "compile-libfuzzer-memory-x86_64": -- Could NOT find Libnghttp3 (missing: LIBNGHTTP3_LIBRARY LIBNGHTTP3_INCLUDE_DIR) (Required is at least version "1.1.0") Step #30 - "compile-libfuzzer-memory-x86_64": -- Could NOT find Systemd (missing: SYSTEMD_INCLUDE_DIRS SYSTEMD_LIBRARIES) (Required is at least version "209") Step #30 - "compile-libfuzzer-memory-x86_64": -- Could NOT find Jansson (missing: JANSSON_LIBRARY JANSSON_INCLUDE_DIR) (Required is at least version "2.5") Step #30 - "compile-libfuzzer-memory-x86_64": -- Could NOT find Libevent (missing: LIBEVENT_CORE_LIBRARY LIBEVENT_EXTRA_LIBRARY LIBEVENT_OPENSSL_LIBRARY LIBEVENT_INCLUDE_DIR core extra openssl) (Required is at least version "2.0.8") Step #30 - "compile-libfuzzer-memory-x86_64": -- Could NOT find LibXml2 (missing: LIBXML2_LIBRARY LIBXML2_INCLUDE_DIR) (Required is at least version "2.6.26") Step #30 - "compile-libfuzzer-memory-x86_64": -- Could NOT find Jemalloc (missing: JEMALLOC_LIBRARY JEMALLOC_INCLUDE_DIR) Step #30 - "compile-libfuzzer-memory-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #30 - "compile-libfuzzer-memory-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #30 - "compile-libfuzzer-memory-x86_64": -- Found Threads: TRUE Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for arpa/inet.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for arpa/inet.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for fcntl.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for fcntl.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for inttypes.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for inttypes.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for limits.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for limits.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for netdb.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for netdb.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for netinet/in.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for netinet/in.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for netinet/ip.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for netinet/ip.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for pwd.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for pwd.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/socket.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/socket.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/time.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/time.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for syslog.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for syslog.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for unistd.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for unistd.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for windows.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for windows.h - not found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/types.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for sys/types.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for stdint.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for stdint.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for stddef.h Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for stddef.h - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Check size of ssize_t Step #30 - "compile-libfuzzer-memory-x86_64": -- Check size of ssize_t - done Step #30 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF Step #30 - "compile-libfuzzer-memory-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF - Success Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for _Exit Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for _Exit - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for accept4 Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for accept4 - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for clock_gettime Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for clock_gettime - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for mkostemp Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for mkostemp - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for pipe2 Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for pipe2 - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for GetTickCount64 Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for GetTickCount64 - not found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for initgroups Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for initgroups - found Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for CLOCK_MONOTONIC Step #30 - "compile-libfuzzer-memory-x86_64": -- Looking for CLOCK_MONOTONIC - found Step #30 - "compile-libfuzzer-memory-x86_64": -- summary of build options: Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": Package version: 1.63.90 Step #30 - "compile-libfuzzer-memory-x86_64": Library version: 42:2:28 Step #30 - "compile-libfuzzer-memory-x86_64": Install prefix: /usr/local Step #30 - "compile-libfuzzer-memory-x86_64": Target system: Linux Step #30 - "compile-libfuzzer-memory-x86_64": Compiler: Step #30 - "compile-libfuzzer-memory-x86_64": Build type: RelWithDebInfo Step #30 - "compile-libfuzzer-memory-x86_64": C compiler: /usr/local/bin/clang Step #30 - "compile-libfuzzer-memory-x86_64": CFLAGS: -O2 -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-memory-x86_64": C++ compiler: Step #30 - "compile-libfuzzer-memory-x86_64": CXXFLAGS: Step #30 - "compile-libfuzzer-memory-x86_64": WARNCFLAGS: -Wextra -Wall -Wconversion -Winline -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wshadow -Wundef -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-nonliteral -Wformat-security -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wredundant-decls -Wsign-conversion -Wstrict-prototypes -Wunreachable-code -Wunused-parameter -Wvla -Wshorten-64-to-32 -Wlanguage-extension-token -Wpragmas -Wunreachable-code-break -Wheader-guard -Wmissing-variable-declarations Step #30 - "compile-libfuzzer-memory-x86_64": CXX1XCXXFLAGS: Step #30 - "compile-libfuzzer-memory-x86_64": WARNCXXFLAGS: Step #30 - "compile-libfuzzer-memory-x86_64": Python: Step #30 - "compile-libfuzzer-memory-x86_64": Python: /usr/local/bin/python3.8 Step #30 - "compile-libfuzzer-memory-x86_64": Python3_VERSION: 3.8.3 Step #30 - "compile-libfuzzer-memory-x86_64": Test: Step #30 - "compile-libfuzzer-memory-x86_64": Failmalloc: ON Step #30 - "compile-libfuzzer-memory-x86_64": Build Test: ON Step #30 - "compile-libfuzzer-memory-x86_64": Libs: Step #30 - "compile-libfuzzer-memory-x86_64": OpenSSL: TRUE (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": wolfSSL: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libxml2: FALSE (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libev: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libc-ares: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libngtcp2: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libngtcp2_crypto_quictls: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libngtcp2_crypto_wolfssl: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libnghttp3: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libbpf: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libevent(SSL): FALSE (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Jansson: FALSE (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Jemalloc: FALSE (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Zlib: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Systemd: FALSE (LIBS='SYSTEMD_LIBRARIES-NOTFOUND') Step #30 - "compile-libfuzzer-memory-x86_64": Libbrotlienc: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Libbrotlidec: (LIBS='') Step #30 - "compile-libfuzzer-memory-x86_64": Third-party: Step #30 - "compile-libfuzzer-memory-x86_64": http-parser: Step #30 - "compile-libfuzzer-memory-x86_64": MRuby: 0 Step #30 - "compile-libfuzzer-memory-x86_64": Neverbleed: 0 Step #30 - "compile-libfuzzer-memory-x86_64": Features: Step #30 - "compile-libfuzzer-memory-x86_64": Applications: OFF Step #30 - "compile-libfuzzer-memory-x86_64": HPACK tools: OFF Step #30 - "compile-libfuzzer-memory-x86_64": Examples: OFF Step #30 - "compile-libfuzzer-memory-x86_64": Threading: ON Step #30 - "compile-libfuzzer-memory-x86_64": HTTP/3(EXPERIMENTAL): OFF Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": -- Configuring done (4.9s) Step #30 - "compile-libfuzzer-memory-x86_64": -- Generating done (0.1s) Step #30 - "compile-libfuzzer-memory-x86_64": -- Build files have been written to: /src/nghttp2/build Step #30 - "compile-libfuzzer-memory-x86_64": + make Step #30 - "compile-libfuzzer-memory-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_pq.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_map.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 6%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_queue.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_frame.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_buf.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_stream.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_outbound_item.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_session.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_submit.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_helper.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_alpn.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman_data.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_version.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 31%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_priority_spec.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_option.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_callbacks.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_mem.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_http.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_rcbuf.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_extpri.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_ratelim.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_time.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_debug.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/sfparse.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 51%] Linking C shared library libnghttp2.so Step #30 - "compile-libfuzzer-memory-x86_64": [ 51%] Built target nghttp2 Step #30 - "compile-libfuzzer-memory-x86_64": [ 51%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_pq.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 55%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_map.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_queue.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_frame.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_buf.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_stream.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_outbound_item.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_session.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_submit.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_helper.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_alpn.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman_data.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 79%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_version.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_priority_spec.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_option.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_callbacks.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_mem.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_http.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_rcbuf.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_extpri.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_ratelim.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_time.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_debug.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [100%] Building C object lib/CMakeFiles/nghttp2_static.dir/sfparse.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [100%] Linking C static library libnghttp2.a Step #30 - "compile-libfuzzer-memory-x86_64": [100%] Built target nghttp2_static Step #30 - "compile-libfuzzer-memory-x86_64": + make check Step #30 - "compile-libfuzzer-memory-x86_64": [ 51%] Built target nghttp2_static Step #30 - "compile-libfuzzer-memory-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/malloc_wrapper.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/nghttp2_test_helper.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 62%] Building C object tests/CMakeFiles/failmalloc.dir/munit/munit.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 66%] Linking C executable failmalloc Step #30 - "compile-libfuzzer-memory-x86_64": [ 66%] Built target failmalloc Step #30 - "compile-libfuzzer-memory-x86_64": [ 66%] Building C object tests/CMakeFiles/main.dir/main.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_pq_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_map_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_queue_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_frame_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_stream_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_session_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_hd_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_alpn_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_helper_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 88%] Building C object tests/CMakeFiles/main.dir/nghttp2_buf_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_http_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_extpri_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/nghttp2_ratelim_test.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/munit/munit.c.o Step #30 - "compile-libfuzzer-memory-x86_64": [100%] Linking C executable main Step #30 - "compile-libfuzzer-memory-x86_64": [100%] Built target main Step #30 - "compile-libfuzzer-memory-x86_64": Test project /src/nghttp2/build Step #30 - "compile-libfuzzer-memory-x86_64": Start 1: main Step #30 - "compile-libfuzzer-memory-x86_64": 1/2 Test #1: main ............................. Passed 0.95 sec Step #30 - "compile-libfuzzer-memory-x86_64": Start 2: failmalloc Step #30 - "compile-libfuzzer-memory-x86_64": 2/2 Test #2: failmalloc ....................... Passed 0.03 sec Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": 100% tests passed, 0 tests failed out of 2 Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": Total Test time (real) = 0.98 sec Step #30 - "compile-libfuzzer-memory-x86_64": [100%] Built target check Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ -I../tests/ ../fuzz/fuzz_frames.cc -o /workspace/out/libfuzzer-memory-x86_64/nghttp2_fuzzer_frames tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o -fsanitize=fuzzer lib/libnghttp2.a Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target.cc -o /workspace/out/libfuzzer-memory-x86_64/nghttp2_fuzzer -fsanitize=fuzzer lib/libnghttp2.a Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target_fdp.cc -o /workspace/out/libfuzzer-memory-x86_64/nghttp2_fuzzer_fdp -fsanitize=fuzzer lib/libnghttp2.a Step #30 - "compile-libfuzzer-memory-x86_64": + cp /src/nghttp2_fuzzer.options /workspace/out/libfuzzer-memory-x86_64 Step #30 - "compile-libfuzzer-memory-x86_64": + zip -j /workspace/out/libfuzzer-memory-x86_64/nghttp2_fuzzer_seed_corpus.zip ../fuzz/corpus/h2spec/025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 ../fuzz/corpus/h2spec/0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a ../fuzz/corpus/h2spec/0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 ../fuzz/corpus/h2spec/06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a ../fuzz/corpus/h2spec/09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd ../fuzz/corpus/h2spec/0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f ../fuzz/corpus/h2spec/0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 ../fuzz/corpus/h2spec/0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 ../fuzz/corpus/h2spec/0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 ../fuzz/corpus/h2spec/0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 ../fuzz/corpus/h2spec/105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a ../fuzz/corpus/h2spec/1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc ../fuzz/corpus/h2spec/1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 ../fuzz/corpus/h2spec/1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 ../fuzz/corpus/h2spec/14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 ../fuzz/corpus/h2spec/17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab ../fuzz/corpus/h2spec/195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 ../fuzz/corpus/h2spec/1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 ../fuzz/corpus/h2spec/1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 ../fuzz/corpus/h2spec/1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 ../fuzz/corpus/h2spec/1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 ../fuzz/corpus/h2spec/1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df ../fuzz/corpus/h2spec/1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f ../fuzz/corpus/h2spec/203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 ../fuzz/corpus/h2spec/21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce ../fuzz/corpus/h2spec/23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 ../fuzz/corpus/h2spec/245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 ../fuzz/corpus/h2spec/274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 ../fuzz/corpus/h2spec/2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 ../fuzz/corpus/h2spec/2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a ../fuzz/corpus/h2spec/2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c ../fuzz/corpus/h2spec/315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d ../fuzz/corpus/h2spec/3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f ../fuzz/corpus/h2spec/35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca ../fuzz/corpus/h2spec/35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c ../fuzz/corpus/h2spec/37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf ../fuzz/corpus/h2spec/381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 ../fuzz/corpus/h2spec/38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a ../fuzz/corpus/h2spec/3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 ../fuzz/corpus/h2spec/3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 ../fuzz/corpus/h2spec/420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 ../fuzz/corpus/h2spec/43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab ../fuzz/corpus/h2spec/443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 ../fuzz/corpus/h2spec/44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 ../fuzz/corpus/h2spec/4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 ../fuzz/corpus/h2spec/4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 ../fuzz/corpus/h2spec/47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a ../fuzz/corpus/h2spec/48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 ../fuzz/corpus/h2spec/4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e ../fuzz/corpus/h2spec/4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa ../fuzz/corpus/h2spec/55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a ../fuzz/corpus/h2spec/5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 ../fuzz/corpus/h2spec/5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 ../fuzz/corpus/h2spec/5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 ../fuzz/corpus/h2spec/5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 ../fuzz/corpus/h2spec/5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e ../fuzz/corpus/h2spec/60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c ../fuzz/corpus/h2spec/63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d ../fuzz/corpus/h2spec/67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 ../fuzz/corpus/h2spec/6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 ../fuzz/corpus/h2spec/6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 ../fuzz/corpus/h2spec/71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e ../fuzz/corpus/h2spec/7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea ../fuzz/corpus/h2spec/7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f ../fuzz/corpus/h2spec/7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 ../fuzz/corpus/h2spec/79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 ../fuzz/corpus/h2spec/7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a ../fuzz/corpus/h2spec/7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 ../fuzz/corpus/h2spec/7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 ../fuzz/corpus/h2spec/7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 ../fuzz/corpus/h2spec/85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada ../fuzz/corpus/h2spec/8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 ../fuzz/corpus/h2spec/8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a ../fuzz/corpus/h2spec/9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 ../fuzz/corpus/h2spec/9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 ../fuzz/corpus/h2spec/979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 ../fuzz/corpus/h2spec/97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb ../fuzz/corpus/h2spec/9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef ../fuzz/corpus/h2spec/9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 ../fuzz/corpus/h2spec/9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 ../fuzz/corpus/h2spec/9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 ../fuzz/corpus/h2spec/9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 ../fuzz/corpus/h2spec/9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 ../fuzz/corpus/h2spec/a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 ../fuzz/corpus/h2spec/a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 ../fuzz/corpus/h2spec/ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 ../fuzz/corpus/h2spec/adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 ../fuzz/corpus/h2spec/aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f ../fuzz/corpus/h2spec/b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 ../fuzz/corpus/h2spec/b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 ../fuzz/corpus/h2spec/b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b ../fuzz/corpus/h2spec/bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 ../fuzz/corpus/h2spec/bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb ../fuzz/corpus/h2spec/bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 ../fuzz/corpus/h2spec/c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 ../fuzz/corpus/h2spec/c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a ../fuzz/corpus/h2spec/c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 ../fuzz/corpus/h2spec/c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 ../fuzz/corpus/h2spec/ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d ../fuzz/corpus/h2spec/ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e ../fuzz/corpus/h2spec/cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 ../fuzz/corpus/h2spec/cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc ../fuzz/corpus/h2spec/cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad ../fuzz/corpus/h2spec/cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b ../fuzz/corpus/h2spec/cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 ../fuzz/corpus/h2spec/d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 ../fuzz/corpus/h2spec/d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 ../fuzz/corpus/h2spec/d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 ../fuzz/corpus/h2spec/d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 ../fuzz/corpus/h2spec/d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 ../fuzz/corpus/h2spec/d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d ../fuzz/corpus/h2spec/dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf ../fuzz/corpus/h2spec/e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a ../fuzz/corpus/h2spec/e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 ../fuzz/corpus/h2spec/e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 ../fuzz/corpus/h2spec/e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 ../fuzz/corpus/h2spec/e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 ../fuzz/corpus/h2spec/e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df ../fuzz/corpus/h2spec/e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 ../fuzz/corpus/h2spec/e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 ../fuzz/corpus/h2spec/eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 ../fuzz/corpus/h2spec/ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 ../fuzz/corpus/h2spec/ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee ../fuzz/corpus/h2spec/efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 ../fuzz/corpus/h2spec/f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a ../fuzz/corpus/h2spec/f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 ../fuzz/corpus/h2spec/f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc ../fuzz/corpus/h2spec/f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 ../fuzz/corpus/h2spec/fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e ../fuzz/corpus/h2spec/fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 ../fuzz/corpus/h2spec/fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 ../fuzz/corpus/h2spec/fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 ../fuzz/corpus/h2spec/ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 ../fuzz/corpus/nghttp/9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb ../fuzz/corpus/nghttp/d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 ../fuzz/corpus/nghttp/f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa Step #30 - "compile-libfuzzer-memory-x86_64": adding: 025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 (deflated 30%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a (deflated 20%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 (deflated 99%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a (deflated 24%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd (deflated 16%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 (deflated 22%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 (deflated 21%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 (deflated 36%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 (deflated 30%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc (deflated 97%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 (deflated 20%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 (deflated 19%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 (deflated 26%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab (deflated 21%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 (deflated 27%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 (deflated 23%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 (deflated 87%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df (deflated 31%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f (deflated 21%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 (deflated 31%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce (deflated 33%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 (deflated 31%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 (deflated 97%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 (deflated 32%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c (deflated 21%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d (deflated 17%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca (deflated 30%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c (deflated 13%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf (deflated 99%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 (deflated 23%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 (deflated 16%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 (deflated 26%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab (deflated 32%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 (deflated 20%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 (deflated 24%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a (deflated 97%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 (deflated 21%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa (deflated 24%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 (deflated 25%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 (deflated 32%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e (deflated 26%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 (deflated 32%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e (deflated 32%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea (deflated 27%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f (deflated 23%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 (deflated 28%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a (deflated 17%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 (deflated 36%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 (deflated 17%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 (deflated 27%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 (deflated 40%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a (deflated 27%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 (deflated 26%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef (deflated 24%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 (deflated 31%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 (deflated 30%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 (deflated 20%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 (deflated 31%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 (deflated 16%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 (deflated 22%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 (deflated 97%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 (deflated 17%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b (deflated 31%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 (deflated 33%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 (deflated 22%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a (deflated 13%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 (deflated 27%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 (deflated 28%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d (deflated 17%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e (deflated 21%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 (deflated 28%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc (deflated 19%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad (deflated 20%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 (deflated 22%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 (deflated 30%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 (deflated 32%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 (deflated 26%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 (deflated 97%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d (deflated 16%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf (deflated 17%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 (deflated 99%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 (deflated 23%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df (deflated 35%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 (deflated 23%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 (deflated 28%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 (deflated 37%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 (deflated 18%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 (deflated 21%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a (deflated 32%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 (deflated 19%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc (deflated 34%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 (deflated 32%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e (deflated 19%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 (deflated 24%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 (deflated 22%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 (deflated 14%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 (deflated 97%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: 9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb (deflated 36%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 (deflated 88%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa (deflated 99%) Finished Step #30 - "compile-libfuzzer-memory-x86_64" Starting Step #31 - "build-check-libfuzzer-memory-x86_64" Step #31 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1odgxdv7/nghttp2_fuzzer_frames Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1odgxdv7/nghttp2_fuzzer_fdp Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1odgxdv7/nghttp2_fuzzer Finished Step #31 - "build-check-libfuzzer-memory-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/nghttp2 Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: nghttp2_fuzzer (deflated 64%) Step #33: adding: nghttp2_fuzzer.options (stored 0%) Step #33: adding: nghttp2_fuzzer_fdp (deflated 65%) Step #33: adding: nghttp2_fuzzer_frames (deflated 65%) Step #33: adding: nghttp2_fuzzer_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 882 --:--:-- --:--:-- --:--:-- 885 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 9311k 0 0 100 9311k 0 38.9M --:--:-- --:--:-- --:--:-- 39.0M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 56 0 0 100 56 0 251 --:--:-- --:--:-- --:--:-- 251 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 145 --:--:-- --:--:-- --:--:-- 145 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/nghttp2 Finished Step #38 Starting Step #39 - "compile-libfuzzer-undefined-x86_64" Step #39 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #39 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #39 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": + mkdir build Step #39 - "compile-libfuzzer-undefined-x86_64": + cd build Step #39 - "compile-libfuzzer-undefined-x86_64": + cmake -DENABLE_LIB_ONLY=ON -DBUILD_STATIC_LIBS=ON ../ Step #39 - "compile-libfuzzer-undefined-x86_64": -- The C compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info - done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features Step #39 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features - done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found Python3: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Libngtcp2 (missing: LIBNGTCP2_LIBRARY LIBNGTCP2_INCLUDE_DIR) (Required is at least version "1.0.0") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Libngtcp2_crypto_quictls (missing: LIBNGTCP2_CRYPTO_QUICTLS_LIBRARY LIBNGTCP2_CRYPTO_QUICTLS_INCLUDE_DIR) (Required is at least version "1.0.0") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Libnghttp3 (missing: LIBNGHTTP3_LIBRARY LIBNGHTTP3_INCLUDE_DIR) (Required is at least version "1.1.0") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Systemd (missing: SYSTEMD_INCLUDE_DIRS SYSTEMD_LIBRARIES) (Required is at least version "209") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Jansson (missing: JANSSON_LIBRARY JANSSON_INCLUDE_DIR) (Required is at least version "2.5") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Libevent (missing: LIBEVENT_CORE_LIBRARY LIBEVENT_EXTRA_LIBRARY LIBEVENT_OPENSSL_LIBRARY LIBEVENT_INCLUDE_DIR core extra openssl) (Required is at least version "2.0.8") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find LibXml2 (missing: LIBXML2_LIBRARY LIBXML2_INCLUDE_DIR) (Required is at least version "2.6.26") Step #39 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Jemalloc (missing: JEMALLOC_LIBRARY JEMALLOC_INCLUDE_DIR) Step #39 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #39 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #39 - "compile-libfuzzer-undefined-x86_64": -- Found Threads: TRUE Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for fcntl.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for fcntl.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for inttypes.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for inttypes.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for limits.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for limits.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for netdb.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for netdb.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for netinet/in.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for netinet/in.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for netinet/ip.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for netinet/ip.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for pwd.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for pwd.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/socket.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/socket.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for syslog.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for syslog.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for windows.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for windows.h - not found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/types.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/types.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for stddef.h Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for stddef.h - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Check size of ssize_t Step #39 - "compile-libfuzzer-undefined-x86_64": -- Check size of ssize_t - done Step #39 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF Step #39 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_STRUCT_TM_TM_GMTOFF - Success Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for _Exit Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for _Exit - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for accept4 Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for accept4 - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for mkostemp Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for mkostemp - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for pipe2 Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for pipe2 - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for GetTickCount64 Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for GetTickCount64 - not found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for initgroups Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for initgroups - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for CLOCK_MONOTONIC Step #39 - "compile-libfuzzer-undefined-x86_64": -- Looking for CLOCK_MONOTONIC - found Step #39 - "compile-libfuzzer-undefined-x86_64": -- summary of build options: Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": Package version: 1.63.90 Step #39 - "compile-libfuzzer-undefined-x86_64": Library version: 42:2:28 Step #39 - "compile-libfuzzer-undefined-x86_64": Install prefix: /usr/local Step #39 - "compile-libfuzzer-undefined-x86_64": Target system: Linux Step #39 - "compile-libfuzzer-undefined-x86_64": Compiler: Step #39 - "compile-libfuzzer-undefined-x86_64": Build type: RelWithDebInfo Step #39 - "compile-libfuzzer-undefined-x86_64": C compiler: /usr/local/bin/clang Step #39 - "compile-libfuzzer-undefined-x86_64": CFLAGS: -O2 -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #39 - "compile-libfuzzer-undefined-x86_64": C++ compiler: Step #39 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS: Step #39 - "compile-libfuzzer-undefined-x86_64": WARNCFLAGS: -Wextra -Wall -Wconversion -Winline -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Wpointer-arith -Wshadow -Wundef -Wwrite-strings -Waddress -Wattributes -Wcast-align -Wdeclaration-after-statement -Wdiv-by-zero -Wempty-body -Wendif-labels -Wfloat-equal -Wformat-nonliteral -Wformat-security -Wmissing-field-initializers -Wmissing-noreturn -Wno-format-nonliteral -Wredundant-decls -Wsign-conversion -Wstrict-prototypes -Wunreachable-code -Wunused-parameter -Wvla -Wshorten-64-to-32 -Wlanguage-extension-token -Wpragmas -Wunreachable-code-break -Wheader-guard -Wmissing-variable-declarations Step #39 - "compile-libfuzzer-undefined-x86_64": CXX1XCXXFLAGS: Step #39 - "compile-libfuzzer-undefined-x86_64": WARNCXXFLAGS: Step #39 - "compile-libfuzzer-undefined-x86_64": Python: Step #39 - "compile-libfuzzer-undefined-x86_64": Python: /usr/local/bin/python3.8 Step #39 - "compile-libfuzzer-undefined-x86_64": Python3_VERSION: 3.8.3 Step #39 - "compile-libfuzzer-undefined-x86_64": Test: Step #39 - "compile-libfuzzer-undefined-x86_64": Failmalloc: ON Step #39 - "compile-libfuzzer-undefined-x86_64": Build Test: ON Step #39 - "compile-libfuzzer-undefined-x86_64": Libs: Step #39 - "compile-libfuzzer-undefined-x86_64": OpenSSL: TRUE (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": wolfSSL: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libxml2: FALSE (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libev: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libc-ares: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libngtcp2: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libngtcp2_crypto_quictls: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libngtcp2_crypto_wolfssl: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libnghttp3: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libbpf: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libevent(SSL): FALSE (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Jansson: FALSE (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Jemalloc: FALSE (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Zlib: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Systemd: FALSE (LIBS='SYSTEMD_LIBRARIES-NOTFOUND') Step #39 - "compile-libfuzzer-undefined-x86_64": Libbrotlienc: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Libbrotlidec: (LIBS='') Step #39 - "compile-libfuzzer-undefined-x86_64": Third-party: Step #39 - "compile-libfuzzer-undefined-x86_64": http-parser: Step #39 - "compile-libfuzzer-undefined-x86_64": MRuby: 0 Step #39 - "compile-libfuzzer-undefined-x86_64": Neverbleed: 0 Step #39 - "compile-libfuzzer-undefined-x86_64": Features: Step #39 - "compile-libfuzzer-undefined-x86_64": Applications: OFF Step #39 - "compile-libfuzzer-undefined-x86_64": HPACK tools: OFF Step #39 - "compile-libfuzzer-undefined-x86_64": Examples: OFF Step #39 - "compile-libfuzzer-undefined-x86_64": Threading: ON Step #39 - "compile-libfuzzer-undefined-x86_64": HTTP/3(EXPERIMENTAL): OFF Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": -- Configuring done (3.6s) Step #39 - "compile-libfuzzer-undefined-x86_64": -- Generating done (0.1s) Step #39 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /src/nghttp2/build Step #39 - "compile-libfuzzer-undefined-x86_64": + make Step #39 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_pq.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_map.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_queue.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_frame.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_buf.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_stream.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_outbound_item.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_session.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_submit.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_helper.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_alpn.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_hd_huffman_data.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_version.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_priority_spec.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_option.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_callbacks.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_mem.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_http.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_rcbuf.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 41%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_extpri.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_ratelim.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_time.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/nghttp2_debug.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object lib/CMakeFiles/nghttp2.dir/sfparse.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 51%] Linking C shared library libnghttp2.so Step #39 - "compile-libfuzzer-undefined-x86_64": [ 51%] Built target nghttp2 Step #39 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_pq.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_map.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_queue.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 58%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_frame.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_buf.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_stream.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_outbound_item.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 65%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_session.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_submit.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_helper.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_alpn.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 72%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_hd_huffman_data.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 79%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_version.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_priority_spec.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 82%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_option.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_callbacks.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 86%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_mem.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_http.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 89%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_rcbuf.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_extpri.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 93%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_ratelim.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_time.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 96%] Building C object lib/CMakeFiles/nghttp2_static.dir/nghttp2_debug.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Building C object lib/CMakeFiles/nghttp2_static.dir/sfparse.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Linking C static library libnghttp2.a Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Built target nghttp2_static Step #39 - "compile-libfuzzer-undefined-x86_64": + make check Step #39 - "compile-libfuzzer-undefined-x86_64": [ 51%] Built target nghttp2_static Step #39 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object tests/CMakeFiles/failmalloc.dir/failmalloc_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/malloc_wrapper.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 59%] Building C object tests/CMakeFiles/failmalloc.dir/nghttp2_test_helper.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building C object tests/CMakeFiles/failmalloc.dir/munit/munit.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 66%] Linking C executable failmalloc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 66%] Built target failmalloc Step #39 - "compile-libfuzzer-undefined-x86_64": [ 66%] Building C object tests/CMakeFiles/main.dir/main.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_pq_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 70%] Building C object tests/CMakeFiles/main.dir/nghttp2_map_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_queue_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_frame_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 77%] Building C object tests/CMakeFiles/main.dir/nghttp2_stream_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_session_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 81%] Building C object tests/CMakeFiles/main.dir/nghttp2_hd_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_alpn_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 85%] Building C object tests/CMakeFiles/main.dir/nghttp2_helper_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 88%] Building C object tests/CMakeFiles/main.dir/nghttp2_buf_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_http_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 92%] Building C object tests/CMakeFiles/main.dir/nghttp2_extpri_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/nghttp2_ratelim_test.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [ 96%] Building C object tests/CMakeFiles/main.dir/munit/munit.c.o Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Linking C executable main Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Built target main Step #39 - "compile-libfuzzer-undefined-x86_64": Test project /src/nghttp2/build Step #39 - "compile-libfuzzer-undefined-x86_64": Start 1: main Step #39 - "compile-libfuzzer-undefined-x86_64": 1/2 Test #1: main ............................. Passed 0.18 sec Step #39 - "compile-libfuzzer-undefined-x86_64": Start 2: failmalloc Step #39 - "compile-libfuzzer-undefined-x86_64": 2/2 Test #2: failmalloc ....................... Passed 0.01 sec Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": 100% tests passed, 0 tests failed out of 2 Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": Total Test time (real) = 0.19 sec Step #39 - "compile-libfuzzer-undefined-x86_64": [100%] Built target check Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ -I../tests/ ../fuzz/fuzz_frames.cc -o /workspace/out/libfuzzer-undefined-x86_64/nghttp2_fuzzer_frames tests/CMakeFiles/main.dir/nghttp2_test_helper.c.o -fsanitize=fuzzer lib/libnghttp2.a Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target.cc -o /workspace/out/libfuzzer-undefined-x86_64/nghttp2_fuzzer -fsanitize=fuzzer lib/libnghttp2.a Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -std=c++11 -I../lib/includes -Ilib/includes -I../lib/ ../fuzz/fuzz_target_fdp.cc -o /workspace/out/libfuzzer-undefined-x86_64/nghttp2_fuzzer_fdp -fsanitize=fuzzer lib/libnghttp2.a Step #39 - "compile-libfuzzer-undefined-x86_64": + cp /src/nghttp2_fuzzer.options /workspace/out/libfuzzer-undefined-x86_64 Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/nghttp2_fuzzer_seed_corpus.zip ../fuzz/corpus/h2spec/025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 ../fuzz/corpus/h2spec/0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a ../fuzz/corpus/h2spec/0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 ../fuzz/corpus/h2spec/06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a ../fuzz/corpus/h2spec/09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd ../fuzz/corpus/h2spec/0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f ../fuzz/corpus/h2spec/0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 ../fuzz/corpus/h2spec/0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 ../fuzz/corpus/h2spec/0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 ../fuzz/corpus/h2spec/0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 ../fuzz/corpus/h2spec/105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a ../fuzz/corpus/h2spec/1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc ../fuzz/corpus/h2spec/1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 ../fuzz/corpus/h2spec/1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 ../fuzz/corpus/h2spec/14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 ../fuzz/corpus/h2spec/17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab ../fuzz/corpus/h2spec/195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 ../fuzz/corpus/h2spec/1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 ../fuzz/corpus/h2spec/1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 ../fuzz/corpus/h2spec/1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 ../fuzz/corpus/h2spec/1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 ../fuzz/corpus/h2spec/1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df ../fuzz/corpus/h2spec/1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f ../fuzz/corpus/h2spec/203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 ../fuzz/corpus/h2spec/21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce ../fuzz/corpus/h2spec/23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 ../fuzz/corpus/h2spec/245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 ../fuzz/corpus/h2spec/274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 ../fuzz/corpus/h2spec/2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 ../fuzz/corpus/h2spec/2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a ../fuzz/corpus/h2spec/2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c ../fuzz/corpus/h2spec/315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d ../fuzz/corpus/h2spec/3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f ../fuzz/corpus/h2spec/35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca ../fuzz/corpus/h2spec/35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c ../fuzz/corpus/h2spec/37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf ../fuzz/corpus/h2spec/381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 ../fuzz/corpus/h2spec/38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a ../fuzz/corpus/h2spec/3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 ../fuzz/corpus/h2spec/3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 ../fuzz/corpus/h2spec/420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 ../fuzz/corpus/h2spec/43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab ../fuzz/corpus/h2spec/443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 ../fuzz/corpus/h2spec/44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 ../fuzz/corpus/h2spec/4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 ../fuzz/corpus/h2spec/4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 ../fuzz/corpus/h2spec/47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a ../fuzz/corpus/h2spec/48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 ../fuzz/corpus/h2spec/4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e ../fuzz/corpus/h2spec/4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa ../fuzz/corpus/h2spec/55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a ../fuzz/corpus/h2spec/5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 ../fuzz/corpus/h2spec/5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 ../fuzz/corpus/h2spec/5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 ../fuzz/corpus/h2spec/5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 ../fuzz/corpus/h2spec/5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e ../fuzz/corpus/h2spec/60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c ../fuzz/corpus/h2spec/63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d ../fuzz/corpus/h2spec/67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 ../fuzz/corpus/h2spec/6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 ../fuzz/corpus/h2spec/6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 ../fuzz/corpus/h2spec/71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e ../fuzz/corpus/h2spec/7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea ../fuzz/corpus/h2spec/7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f ../fuzz/corpus/h2spec/7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 ../fuzz/corpus/h2spec/79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 ../fuzz/corpus/h2spec/7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a ../fuzz/corpus/h2spec/7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 ../fuzz/corpus/h2spec/7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 ../fuzz/corpus/h2spec/7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 ../fuzz/corpus/h2spec/85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada ../fuzz/corpus/h2spec/8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 ../fuzz/corpus/h2spec/8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a ../fuzz/corpus/h2spec/9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 ../fuzz/corpus/h2spec/9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 ../fuzz/corpus/h2spec/979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 ../fuzz/corpus/h2spec/97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb ../fuzz/corpus/h2spec/9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef ../fuzz/corpus/h2spec/9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 ../fuzz/corpus/h2spec/9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 ../fuzz/corpus/h2spec/9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 ../fuzz/corpus/h2spec/9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 ../fuzz/corpus/h2spec/9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 ../fuzz/corpus/h2spec/a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 ../fuzz/corpus/h2spec/a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 ../fuzz/corpus/h2spec/ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 ../fuzz/corpus/h2spec/adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 ../fuzz/corpus/h2spec/aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f ../fuzz/corpus/h2spec/b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 ../fuzz/corpus/h2spec/b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 ../fuzz/corpus/h2spec/b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b ../fuzz/corpus/h2spec/bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 ../fuzz/corpus/h2spec/bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb ../fuzz/corpus/h2spec/bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 ../fuzz/corpus/h2spec/c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 ../fuzz/corpus/h2spec/c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a ../fuzz/corpus/h2spec/c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 ../fuzz/corpus/h2spec/c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 ../fuzz/corpus/h2spec/ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d ../fuzz/corpus/h2spec/ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e ../fuzz/corpus/h2spec/cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 ../fuzz/corpus/h2spec/cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc ../fuzz/corpus/h2spec/cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad ../fuzz/corpus/h2spec/cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b ../fuzz/corpus/h2spec/cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 ../fuzz/corpus/h2spec/d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 ../fuzz/corpus/h2spec/d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 ../fuzz/corpus/h2spec/d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 ../fuzz/corpus/h2spec/d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 ../fuzz/corpus/h2spec/d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 ../fuzz/corpus/h2spec/d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d ../fuzz/corpus/h2spec/dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf ../fuzz/corpus/h2spec/e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a ../fuzz/corpus/h2spec/e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 ../fuzz/corpus/h2spec/e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 ../fuzz/corpus/h2spec/e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 ../fuzz/corpus/h2spec/e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 ../fuzz/corpus/h2spec/e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df ../fuzz/corpus/h2spec/e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 ../fuzz/corpus/h2spec/e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 ../fuzz/corpus/h2spec/eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 ../fuzz/corpus/h2spec/ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 ../fuzz/corpus/h2spec/ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee ../fuzz/corpus/h2spec/efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 ../fuzz/corpus/h2spec/f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a ../fuzz/corpus/h2spec/f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 ../fuzz/corpus/h2spec/f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc ../fuzz/corpus/h2spec/f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 ../fuzz/corpus/h2spec/fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e ../fuzz/corpus/h2spec/fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 ../fuzz/corpus/h2spec/fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 ../fuzz/corpus/h2spec/fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 ../fuzz/corpus/h2spec/ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 ../fuzz/corpus/nghttp/9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb ../fuzz/corpus/nghttp/d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 ../fuzz/corpus/nghttp/f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 025ca25c8427361ea5498e4c3ba49d20eac5b4332f7b75b8f74bfba5e43f59f8 (deflated 30%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 0276779c73bddcebc63b863c23a338b4c827bf6164640ff20a2d64d45a6b3f5a (deflated 20%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 0428d1e3b2364efcc93ffd8fcfff43b378a92c7da44268b9dda2bf32a1178c66 (deflated 99%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 06bc5f79b7e68e005bd4382bd3a6c6b1b6005c5f7d5783e99baf2f8f7432d71a (deflated 24%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 09f76550ec065944a5d1d52f5d07b1dd87de1f651f80ef82c2815b0248b7dccd (deflated 16%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 0b39d9df6e1721030667980a41547272ad42377149edcf130b2bf0b76804c61f (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 0bb4365b02c05540936f9606ca725770a731e73c2144c7b81953dcc4b4f73c32 (deflated 22%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 0d577f6eb853e987b8fdab6ca4615a351ab74bfc75eb0d227acbef6a35bcae39 (deflated 21%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 0df702020c019dd33d0643c5a2b9a9637d325c8f38b4cc6d3f808b5b2a4169a9 (deflated 36%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 0f8054152149c73e64c9f3e83f97e6585c8a51ec2413e7a2e8dfcc444082a5c5 (deflated 30%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 105f72bc9184bf47a857ed84e8c2f917946ec7ef3f4720535478b41e097a798a (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1368ed7160cc4115e31a8a158af429421570e7363a3b75441edc5d740513b0dc (deflated 97%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1402c49b963994284b0d429edfac603133e0144dba08836f90b1ae164b328800 (deflated 20%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1468c2cddae629788f6957847b76c09921e984796f6dc482859b119cf4879300 (deflated 19%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 14f66ce296f03e52f039f4fad189d3d70aebe70ecb14ffb1ffe2cd5fc5d1e5f0 (deflated 26%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 17caaf734401d2d25d09a65432789b45aff588c606536e93824b89739a6d07ab (deflated 21%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 195b4a74a62fabc877052454d935ebc543f4d1305e318ccd2ff407517636bed8 (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1960fc215485486f3e8ab97f853954e6f11c1f4754ccd83b1603b808878cfa76 (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1a56272611761f0687dfb0ea37c900f13f429b750c87e6175b234b881bda6248 (deflated 27%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1d31cd88fae35f2329e201983d11256d2432fcdeb55bfba9634aa88e3794adc6 (deflated 23%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1e27187b10c02fe7e151818ddd0722f69830ac04975ddb5a9d83cdc406cbb678 (deflated 87%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1ecace234d8542fbaab35c7c55330e80d8121a0cff19633a56eba8f2182a59df (deflated 31%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 1f4f3a16f5ad0425e0b38601339096b80a382afa1083a19c4deab11be847502f (deflated 21%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 203a798d4b658be744fe34042038692eaede4d2c1f9e05a27f2410a6e0230132 (deflated 31%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 21904e842e90becb56ff9748ae962bb543dd5ca188dabc30897726f87403fbce (deflated 33%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 23df7e0419240a9709b55af68a89c9750332ae5063e36401eae150ce63188fe0 (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 245ba702520fa32cf41d994f5d37e4111fe6203bac35b220d50362d5e986aa91 (deflated 31%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 274faf343feb9cb44079316401fee50c647552c99c0550ebfd7a3b736e8db9e5 (deflated 97%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 2b042a1dfa3aeed6af58c58a4336f1386633bac75dea2c4b64c02541e7320933 (deflated 32%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 2d8ec606661a9f12960893aab9a74dd392cbdae104307e8512e5e4113739e93a (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 2e0c8a3ce53e8e3711f781b480efaf9e2526f4ae87c5f5a585d68d6f7f7da13c (deflated 21%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 315e6acba7d715333d0865a8dfc0cd0e7aef8a1f5f420eae3d39067ad78df17d (deflated 17%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 3376a2cdde0b98759f14490881328f80b5d3c942de3b1304a0382923ce896f8f (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 35c2719913a19f197fb6484a34c3574da63554ff06f52377b73a9cfc24eb02ca (deflated 30%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 35ddf0611cd98d025f6a625e7e4a102ba74721a04dfa1811e0968e9a4966d92c (deflated 13%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 37e9eab291d6bca69510354e1d029cbbbb6113071b2bb13fc9646b5a0447d2cf (deflated 99%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 381c81f5e4d1b02de39c4f99f21e9793f6ffc82ae0ef6917a8611e8879e05941 (deflated 23%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 38ac32c81952cc832ade7aea13b0740f76898ccbb1da25f2281da76e50c1d04a (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 3e297dd8fcdb50a751c397a505d84e76374b064aa5c71aab33bd9650c9a9d801 (deflated 16%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 3e5a57c30a97d3f06a3181f4baf3996053b8572da5f2deee3a636c3bc8dfcc60 (deflated 26%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 420b9790375f59a6e8c326391023a0981789c2351817996e0c253bfed708ad82 (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 43df3c3af62ddd1393269ffcf964f1897063e81da79c971e8af8c1fefa3e3cab (deflated 32%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 443f39c99e1c9ca1908b54153c480754054a57777f22a00d377d745d78e9d193 (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 44f3fc1504a14e693fde420da94f77bf4a44e4e741420291491343f7ae4ecc16 (deflated 20%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 4528e6beb34f695f4df8ddbb7ac85f76a91229d9ba675fc9e09fe12f4a497937 (deflated 24%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 4534032d57020d2910641561a9f9da021f0fe52ebdbb148ee776ced87bac9b13 (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 47c5e9b339f9e7f1dccad5c9f51f211183795660ec81a6bdb5614031d39ebe3a (deflated 97%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 48ca2b3f63206aa8f774c3cb33958a806a1debf3d9ccf7b09c2d31256498cda6 (deflated 21%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 4ddbb54259df7ee7ecbdf9f8b4a0e8f7756b9846f2e2add8dd0df825296d993e (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 4e612f3c1dfa468d94bbc3bde202c732b06a9b5f6bc5471c879fa56ec2daa4aa (deflated 24%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 55860c89ef796d41b06b3c0fe60a3e6f90709c6a0e7063a8b4057dafa57c878a (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 5748e7a24e8d9ecb43de7d1e14519f10d8c669a5a2602fc948bc9a80e6114b63 (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 5a13c8e09802e07fd3ceee625307fe48ef29bc66641c4f80ed4593bf8b773f88 (deflated 25%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 5aa30337198b482522a55c90554c93278034ebacc24792509a32aeba466df4e8 (deflated 32%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 5f3ff3c345ade163ba1ba889d60c1995b7fab68ded6ab052814008d990862c23 (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 5f88a17509a8843ab761bc8cbcfe1a511670ae1a4a434f3d483f942738933a3e (deflated 26%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 60a288333ea7f01d380f2661d387692063ce2ae73b3e5401b716326967b4ce0c (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 63ae750f5fe9469664b6f79cb48c502c3bfc4cb0a950aeba998a72ea6a3d5b2d (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 67abeaacb21769a9fb521efa7ebdc8d9ff3443ad5892d75dd6d4f7d541713d33 (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 6e3b8913d874a18ec3ab9f74d4fab435b7738e1a14d0754fb79229c4bda9f604 (deflated 32%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 6fe31187ce1a64bffb0b31ee59618a2ebd483812410e9f8ae5a92fb72ef70885 (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 71d3c74882a100eaa5aaf9f62659d3b26bcbb8f2055f1add504f599f9051f61e (deflated 32%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 7232f506e00bee175a3df8d33933fae10c67e501d6cea8e73ce76f4363d0bbea (deflated 27%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 7425039321dcbecb1a1ef28849f277f914a889a54d44c1f2566b6ddd5bc83b4f (deflated 23%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 7487341c630472c46a534223da1173666aaeae9788b144fa2c723204d55cc0a2 (deflated 28%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 79207f7d09b6145f3dbfcb9e19835f34e56c7927fda22859e960f5f13bc847a0 (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 7a1e1268d329e5f71ebdf74677a6c1a118994d7534d1fb08d631898d67372f5a (deflated 17%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 7c954b010232be9461483803e3e553623d4fc382324d8b8ba53ebf83f0457707 (deflated 36%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 7ce8914993956b04baafaad0668e5c26a87a1c4cf70a6566aa0f199fe3c1dc18 (deflated 17%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 7d230ff71bac867a9820e75328f893972df210ab75cdb67f620b370ee5cddf45 (deflated 27%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 85a985b9011e356e11a24c2d0a01173ea80ccc584b659947b64ffefddab7fada (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 8b165b8b94a9d120edf139fbd63cb6b161131d5722f201f2f4ba0984b46a3ca5 (deflated 40%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 8f5fd3dd5c0eb40ceb409c0f7d85086319d4177524fad58dc01743434765902a (deflated 27%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9223480b7c4b0d1cb95eb33a7a52dc7494b53a0f8a93fbc1816c6c4f347780b0 (deflated 26%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9248ee16c602d45651b0045e9cc4e407fc62ce5688e1c6636f482ea02314c357 (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 979b96b7806f61081a48ff556bfbdb3e1c74e04f7d2cf88eab49b0fd89845453 (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 97f2f674b859ff1adb2e9548550f07fa8818d1ee8edae39ca50f516a57a12edb (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9984490c02b1604423a8679caf527d5f10667e0a38790f28f32af61efa930eef (deflated 24%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9a648e49f93b60cf578c87d187c8acb61d3a638bc30568bdcc6be30fd9defd43 (deflated 31%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9af5c7a8538fb02b0a836b88a40d0b144f11ee98624e3686c0f43684e34e6838 (deflated 30%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9b24f66bc7c47e677e40f8b07b2fd54985ef27c99670bed582ce904569b95702 (deflated 20%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9fc2eee916b1cfb002a487c37e73af29a0fbb29e47bf36839a762bb26fea3ec7 (deflated 31%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9ff0fc476b3d27f5dc9803d38ef10be0d08b5e096630308f0d6f57a6f8ee5d88 (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: a46866d1875d0c06ec3ead73ecca531ef0dc92a67a233ebc8d1e2fff79f50a07 (deflated 16%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: a71bcbf6a6668aa019d38cc3527d5ecf2f4e538dfedddf34ff484e29d6fd26d1 (deflated 22%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: ad0d3509e08424d21d87c64a0969b588dc9281ea98fd744acd9b8bd1daf72225 (deflated 97%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: adaa168d63fe063455c1e0c304c9c9ba6b43e13849235339710d6b5f941e80a1 (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: aee251ccb027a2676ad1261b48d08b52752a41633279ff2e9e474eebf508250f (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: b5b546cf87a6d23c6f6ee0e44db5b90a4bb23e0558873f159bf09140782989d8 (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: b8fffa51391680139ea773ff40a58a1f24e9b1a8c530823d7d12053ec4aabd76 (deflated 17%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: b904fd3aa656603b26572deb105290328add76123b4a99ad4e78189e1337ae1b (deflated 31%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: bbda8e26f356aa635f7774ec483a4b493668ca1448948c62f641d176838306d5 (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: bc35711cdc43b868c59515211893e7681fef6da4b623392d402fb40736dc1beb (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: bd25bb84dd44c7e09d9e723016c49cc2a868a1bfc007528138a28ea1c0abfda7 (deflated 33%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: c23df1d03e3c1039692ea3d9897e41ceb2add1ebdec0937a64321c536eef71f7 (deflated 22%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: c2e6cf1692ef3a4bc88af94bb9e6c9011855bbf954c273f45eb3ea97bb491c9a (deflated 13%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: c3b0ea2a8874777b9805018c177382ab3278a019935fa50b3e0d7971c28c40d9 (deflated 27%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: c9dfe97833473610816085c5a009696cd5f659f85fc10ef76dc140851ffcc423 (deflated 28%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: ca19cba772c047e5e1f229e5de18d06d885b50be9136778b4937437f0d70738d (deflated 17%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: ca6e1239c11d08940c991f77470859ccb4ec9fa5e8c30de7b40521d620b87a1e (deflated 21%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: cb09d2148ae1c8b054cdbafcf3f3e41e75bae978dcfc8886981479d723fc44e9 (deflated 28%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: cd35ff680e23f67fe52b722a88c9537bee642b8a7a8a388cb4952f3bf60e64cc (deflated 19%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: cd6d3880ee87c6b716749cb9a30f8faa658ee49f6ce90f3e34df70560a0477ad (deflated 20%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: cd7b24cfe10fc4346a91f04b1a0d0e22054f76bf704db8e19d73cb9bf792a89b (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: cea2c4c70f94e90c4c4a6b63f7c212d2465936090c06ba4db92071a3c247ca11 (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: d26a0d653a01c6bf9403e0bc0fa5ea05ea4dd7b163e8d85287b19ff257a88ea7 (deflated 22%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: d3dec3f7485c6c3f8b8949db68bd212ef16a7f1f41047e290d14f9cd6dae91a0 (deflated 30%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: d43f2a0606841580986981ec0bec10473e79c9097bfd8fd81d1a239f146f31d3 (deflated 32%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: d4d5fe38e4bafa733182eb5aaad19a6ff59c8316908b20d3c94cdc29a92964e6 (deflated 26%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: d69256403d5d27244080b8b53931aa6bfd4ce95771c748372626414d5c37e105 (deflated 97%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: d9b617f62de41c1cb02ff91cef9c3f753d440c75efa489a952fdcd314d27ee1d (deflated 16%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: dc57f64202486572ef99d4ff4970fb339f440867ebedf02eaab75fb555e293cf (deflated 17%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: e11a6036e2c0bde71f3eabac3f98734af2cdcfe3ebb6e02dcce9b7f4c4bcc99a (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: e26ce028366bb4ff566972a945b7fd0035f6dba48d886160fdf1974aae8dee65 (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: e35a4d079adfe4d399f026c711940e4917d5dae3dc2723a034f44d2b53a34a11 (deflated 99%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: e3666122dbe804ac609c0ae717a9e6aa8bb2842953e4528230a5bcfc3a59c120 (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: e59961f75a4cfe33bc4ce9290f938c5bc247c440a2e572ab18021c8223c55bc7 (deflated 23%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: e7b11cf0762255ad6741aa3d6e269f8b4bc785089040be666f480464cb13b4df (deflated 35%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: e89af554621f1ce6262d47a68efea1d8d304ae595a094ebc955bceb6d06ed629 (deflated 23%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: e9d399b6dc6b7d18bac97e5556875ab6df561f1ca718f1fc716a929d3c706f14 (deflated 28%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: eb733425f0fc1f0cf7f74e1c1ef87680a96a1aca613180110df26259eb36c433 (deflated 37%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: ec399d3511fa4a30df9b3c51637a357cc1c84d30e3d48bccc9b97564c8a60b73 (deflated 18%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: ef73cbf3d98059b13b30db1089ad6af12beea18f895be6f18d42962721d6e3ee (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: efc0f664cf2ebac4e05e6acac77778fe630b278f167321a46d861ac8ad56fd76 (deflated 21%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: f139f9c20bcdc6bbe0301c98bdd719b37b4a98fe3b1414b583ddb5dc17f62e3a (deflated 32%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: f5318eb5ea6dcdf630a2ab157dbfa122f6de9b6f4e5a3a036c17f32da3030877 (deflated 19%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: f5f4973e9e8fb6fb8834a612a9b8b0419fbae7c0934dda22e61f11556918f1cc (deflated 34%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: f932da1aefb3b8d9918f46bd936130b0d06332ab062a48f41b206ce696428e03 (deflated 32%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: fbfa931f27b0173613b0e04af58d8bba7df12c1cd15c404d95680df6fc1cb89e (deflated 19%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: fc30ab2ea532f953350f0de7ff3c0422328c131f4642d30a4c88bdf43bcd8d98 (deflated 24%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: fc7e85c3af87f3c0b482cb57fde916a7d8db293427159f3b31bbc23b6b285116 (deflated 22%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: fcfcfe84724a9b7c7c8277057b557ab044d24130bd360fe087e9f55bef2cadc6 (deflated 14%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: ff00f50eada19c5354a579ef7f1af5952ecb2df2423022dd5483d8fede26d6e5 (deflated 97%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: 9c8ed8981065d28ce8a5a04ac6fc7a87ffaf9f9c6ce4323e6e0fefaabb2393cb (deflated 36%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: d53b58a8685030918fda36a704db43cdfec99fc1b9de83c195227161f4bdb911 (deflated 88%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: f0a8cacb9f31b53d237628084e3946d556086c9991cce7962e9e69a3eed406aa (deflated 99%) Finished Step #39 - "compile-libfuzzer-undefined-x86_64" Starting Step #40 - "build-check-libfuzzer-undefined-x86_64" Step #40 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk6e_8vbc/nghttp2_fuzzer_frames Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk6e_8vbc/nghttp2_fuzzer_fdp Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpk6e_8vbc/nghttp2_fuzzer Finished Step #40 - "build-check-libfuzzer-undefined-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/nghttp2 Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: nghttp2_fuzzer (deflated 65%) Step #42: adding: nghttp2_fuzzer.options (stored 0%) Step #42: adding: nghttp2_fuzzer_fdp (deflated 65%) Step #42: adding: nghttp2_fuzzer_frames (deflated 65%) Step #42: adding: nghttp2_fuzzer_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 154 0 0 100 154 0 872 --:--:-- --:--:-- --:--:-- 875 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 6742k 0 0 100 6742k 0 30.2M --:--:-- --:--:-- --:--:-- 30.3M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 56 0 0 100 56 0 199 --:--:-- --:--:-- --:--:-- 200 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34 0 0 100 34 0 194 --:--:-- --:--:-- --:--:-- 194 100 34 0 0 100 34 0 194 --:--:-- --:--:-- --:--:-- 193 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/nghttp2 Finished Step #47 PUSH DONE