starting build "4b31b2ac-f9c3-4837-b087-603b46a6e111" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 30.21kB Step #1: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 8726513ee210: Pulling fs layer Step #1: 7054a7cd5879: Pulling fs layer Step #1: fa4207b84c31: Pulling fs layer Step #1: c9e16898e54d: Pulling fs layer Step #1: a397e481ff57: Pulling fs layer Step #1: 7f90ecb8e4d6: Pulling fs layer Step #1: ce26b4380d46: Pulling fs layer Step #1: 5dc6edc3cf5f: Pulling fs layer Step #1: 5173cde1bd66: Pulling fs layer Step #1: 1e34e18e386e: Pulling fs layer Step #1: da35800ee821: Pulling fs layer Step #1: 8c2556f55b93: Pulling fs layer Step #1: bf4f02a303d8: Pulling fs layer Step #1: bfc41af53bee: Pulling fs layer Step #1: ee19cad5d6c8: Pulling fs layer Step #1: 43fb6ebaf28e: Pulling fs layer Step #1: e2bf934a1fde: Pulling fs layer Step #1: 67ae2060248d: Pulling fs layer Step #1: eccb1330175b: Pulling fs layer Step #1: fa4207b84c31: Waiting Step #1: 20f0bfcb2bcb: Pulling fs layer Step #1: c9e16898e54d: Waiting Step #1: 0f18c7482fde: Pulling fs layer Step #1: f931609958c7: Pulling fs layer Step #1: a397e481ff57: Waiting Step #1: 7384719a7753: Pulling fs layer Step #1: ce26b4380d46: Waiting Step #1: b840ccdb7eeb: Pulling fs layer Step #1: cbffa59180b5: Pulling fs layer Step #1: 5dc6edc3cf5f: Waiting Step #1: 3291b748342a: Pulling fs layer Step #1: ef31bd35b792: Pulling fs layer Step #1: 7f90ecb8e4d6: Waiting Step #1: b1256746ef70: Pulling fs layer Step #1: ce1ee8b7110e: Pulling fs layer Step #1: 1bbdcbbd8481: Pulling fs layer Step #1: 43fb6ebaf28e: Waiting Step #1: 5173cde1bd66: Waiting Step #1: 1933c895cdb1: Pulling fs layer Step #1: e2bf934a1fde: Waiting Step #1: 67ae2060248d: Waiting Step #1: 1e34e18e386e: Waiting Step #1: f931609958c7: Waiting Step #1: eccb1330175b: Waiting Step #1: 7384719a7753: Waiting Step #1: da35800ee821: Waiting Step #1: 8c2556f55b93: Waiting Step #1: bfc41af53bee: Waiting Step #1: bf4f02a303d8: Waiting Step #1: cbffa59180b5: Waiting Step #1: 3291b748342a: Waiting Step #1: ee19cad5d6c8: Waiting Step #1: ef31bd35b792: Waiting Step #1: ce1ee8b7110e: Waiting Step #1: b1256746ef70: Waiting Step #1: 1933c895cdb1: Waiting Step #1: 0f18c7482fde: Waiting Step #1: b840ccdb7eeb: Waiting Step #1: 20f0bfcb2bcb: Waiting Step #1: 7054a7cd5879: Verifying Checksum Step #1: 7054a7cd5879: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: c9e16898e54d: Verifying Checksum Step #1: c9e16898e54d: Download complete Step #1: fa4207b84c31: Verifying Checksum Step #1: fa4207b84c31: Download complete Step #1: ce26b4380d46: Verifying Checksum Step #1: ce26b4380d46: Download complete Step #1: 5dc6edc3cf5f: Download complete Step #1: 8726513ee210: Verifying Checksum Step #1: 8726513ee210: Download complete Step #1: 1e34e18e386e: Verifying Checksum Step #1: 1e34e18e386e: Download complete Step #1: da35800ee821: Verifying Checksum Step #1: da35800ee821: Download complete Step #1: 8c2556f55b93: Verifying Checksum Step #1: 8c2556f55b93: Download complete Step #1: b549f31133a9: Pull complete Step #1: bf4f02a303d8: Verifying Checksum Step #1: bf4f02a303d8: Download complete Step #1: bfc41af53bee: Verifying Checksum Step #1: bfc41af53bee: Download complete Step #1: ee19cad5d6c8: Verifying Checksum Step #1: ee19cad5d6c8: Download complete Step #1: 43fb6ebaf28e: Verifying Checksum Step #1: 43fb6ebaf28e: Download complete Step #1: e2bf934a1fde: Download complete Step #1: 67ae2060248d: Verifying Checksum Step #1: 67ae2060248d: Download complete Step #1: eccb1330175b: Verifying Checksum Step #1: eccb1330175b: Download complete Step #1: 20f0bfcb2bcb: Verifying Checksum Step #1: 20f0bfcb2bcb: Download complete Step #1: 5173cde1bd66: Verifying Checksum Step #1: 5173cde1bd66: Download complete Step #1: f931609958c7: Verifying Checksum Step #1: f931609958c7: Download complete Step #1: 0f18c7482fde: Verifying Checksum Step #1: 0f18c7482fde: Download complete Step #1: 7384719a7753: Download complete Step #1: b840ccdb7eeb: Verifying Checksum Step #1: b840ccdb7eeb: Download complete Step #1: cbffa59180b5: Verifying Checksum Step #1: cbffa59180b5: Download complete Step #1: 3291b748342a: Verifying Checksum Step #1: 3291b748342a: Download complete Step #1: ef31bd35b792: Verifying Checksum Step #1: ef31bd35b792: Download complete Step #1: ce1ee8b7110e: Download complete Step #1: b1256746ef70: Verifying Checksum Step #1: b1256746ef70: Download complete Step #1: 1bbdcbbd8481: Verifying Checksum Step #1: 1bbdcbbd8481: Download complete Step #1: 1933c895cdb1: Verifying Checksum Step #1: 1933c895cdb1: Download complete Step #1: 7f90ecb8e4d6: Verifying Checksum Step #1: 7f90ecb8e4d6: Download complete Step #1: 8726513ee210: Pull complete Step #1: 7054a7cd5879: Pull complete Step #1: fa4207b84c31: Pull complete Step #1: c9e16898e54d: Pull complete Step #1: a397e481ff57: Pull complete Step #1: 7f90ecb8e4d6: Pull complete Step #1: ce26b4380d46: Pull complete Step #1: 5dc6edc3cf5f: Pull complete Step #1: 5173cde1bd66: Pull complete Step #1: 1e34e18e386e: Pull complete Step #1: da35800ee821: Pull complete Step #1: 8c2556f55b93: Pull complete Step #1: bf4f02a303d8: Pull complete Step #1: bfc41af53bee: Pull complete Step #1: ee19cad5d6c8: Pull complete Step #1: 43fb6ebaf28e: Pull complete Step #1: e2bf934a1fde: Pull complete Step #1: 67ae2060248d: Pull complete Step #1: eccb1330175b: Pull complete Step #1: 20f0bfcb2bcb: Pull complete Step #1: 0f18c7482fde: Pull complete Step #1: f931609958c7: Pull complete Step #1: 7384719a7753: Pull complete Step #1: b840ccdb7eeb: Pull complete Step #1: cbffa59180b5: Pull complete Step #1: 3291b748342a: Pull complete Step #1: ef31bd35b792: Pull complete Step #1: b1256746ef70: Pull complete Step #1: ce1ee8b7110e: Pull complete Step #1: 1bbdcbbd8481: Pull complete Step #1: 1933c895cdb1: Pull complete Step #1: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> ea2f05890762 Step #1: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool wget Step #1: ---> Running in 2a6cdd668e83 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 128 kB in 1s (133 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #1: m4 Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #1: | fortran95-compiler gcj-jdk m4-doc Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #1: libmagic1 libsigsegv2 libtool m4 Step #1: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 1774 kB of archives. Step #1: After this operation, 12.8 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 1774 kB in 1s (1492 kB/s) Step #1: Selecting previously unselected package libmagic-mgc. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #1: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 2a6cdd668e83 Step #1: ---> cf4895e2ce2c Step #1: Step 3/7 : RUN git clone https://gitlab.xiph.org/xiph/opus.git Step #1: ---> Running in ce6393ef37f3 Step #1: Cloning into 'opus'... Step #1: Removing intermediate container ce6393ef37f3 Step #1: ---> 51c0d5d2cd44 Step #1: Step 4/7 : RUN wget https://opus-codec.org/static/testvectors/opus_testvectors.tar.gz Step #1: ---> Running in ea101d781d22 Step #1: --2024-07-26 06:10:56-- https://opus-codec.org/static/testvectors/opus_testvectors.tar.gz Step #1: Resolving opus-codec.org (opus-codec.org)... 140.211.166.31, 2001:470:eb26:42::1 Step #1: Connecting to opus-codec.org (opus-codec.org)|140.211.166.31|:443... connected. Step #1: HTTP request sent, awaiting response... 200 OK Step #1: Length: 39001148 (37M) [application/octet-stream] Step #1: Saving to: 'opus_testvectors.tar.gz' Step #1: Step #1: 0K .......... .......... .......... .......... .......... 0% 1.11M 33s Step #1: 50K .......... .......... .......... .......... .......... 0% 1.11M 33s Step #1: 100K .......... .......... .......... .......... .......... 0% 73.6M 22s Step #1: 150K .......... .......... .......... .......... .......... 0% 1.13M 25s Step #1: 200K .......... .......... .......... .......... .......... 0% 133M 20s Step #1: 250K .......... .......... .......... .......... .......... 0% 85.1M 17s Step #1: 300K .......... .......... .......... .......... .......... 0% 203M 14s Step #1: 350K .......... .......... .......... .......... .......... 1% 1.14M 17s Step #1: 400K .......... .......... .......... .......... .......... 1% 124M 15s Step #1: 450K .......... .......... .......... .......... .......... 1% 79.0M 13s Step #1: 500K .......... .......... .......... .......... .......... 1% 117M 12s Step #1: 550K .......... .......... .......... .......... .......... 1% 111M 11s Step #1: 600K .......... .......... .......... .......... .......... 1% 163M 10s Step #1: 650K .......... .......... .......... .......... .......... 1% 144M 10s Step #1: 700K .......... .......... .......... .......... .......... 1% 196M 9s Step #1: 750K .......... .......... .......... .......... .......... 2% 131M 8s Step #1: 800K .......... .......... .......... .......... .......... 2% 1.18M 10s Step #1: 850K .......... .......... .......... .......... .......... 2% 145M 9s Step #1: 900K .......... .......... .......... .......... .......... 2% 125M 9s Step #1: 950K .......... .......... .......... .......... .......... 2% 133M 8s Step #1: 1000K .......... .......... .......... .......... .......... 2% 134M 8s Step #1: 1050K .......... .......... .......... .......... .......... 2% 4.20M 8s Step #1: 1100K .......... .......... .......... .......... .......... 3% 158M 8s Step #1: 1150K .......... .......... .......... .......... .......... 3% 199M 7s Step #1: 1200K .......... .......... .......... .......... .......... 3% 87.7M 7s Step #1: 1250K .......... .......... .......... .......... .......... 3% 234M 7s Step #1: 1300K .......... .......... .......... .......... .......... 3% 250M 6s Step #1: 1350K .......... .......... .......... .......... .......... 3% 210M 6s Step #1: 1400K .......... .......... .......... .......... .......... 3% 224M 6s Step #1: 1450K .......... .......... .......... .......... .......... 3% 217M 6s Step #1: 1500K .......... .......... .......... .......... .......... 4% 241M 6s Step #1: 1550K .......... .......... .......... .......... .......... 4% 207M 5s Step #1: 1600K .......... .......... .......... .......... .......... 4% 230M 5s Step #1: 1650K .......... .......... .......... .......... .......... 4% 1.75M 6s Step #1: 1700K .......... .......... .......... .......... .......... 4% 97.9M 5s Step #1: 1750K .......... .......... .......... .......... .......... 4% 142M 5s Step #1: 1800K .......... .......... .......... .......... .......... 4% 152M 5s Step #1: 1850K .......... .......... .......... .......... .......... 4% 108M 5s Step #1: 1900K .......... .......... .......... .......... .......... 5% 66.5M 5s Step #1: 1950K .......... .......... .......... .......... .......... 5% 117M 5s Step #1: 2000K .......... .......... .......... .......... .......... 5% 152M 5s Step #1: 2050K .......... .......... .......... .......... .......... 5% 174M 5s Step #1: 2100K .......... .......... .......... .......... .......... 5% 147M 4s Step #1: 2150K .......... .......... .......... .......... .......... 5% 5.10M 5s Step #1: 2200K .......... .......... .......... .......... .......... 5% 149M 4s Step #1: 2250K .......... .......... .......... .......... .......... 6% 154M 4s Step #1: 2300K .......... .......... .......... .......... .......... 6% 69.4M 4s Step #1: 2350K .......... .......... .......... .......... .......... 6% 110M 4s Step #1: 2400K .......... .......... .......... .......... .......... 6% 116M 4s Step #1: 2450K .......... .......... .......... .......... .......... 6% 189M 4s Step #1: 2500K .......... .......... .......... .......... .......... 6% 52.0M 4s Step #1: 2550K .......... .......... .......... .......... .......... 6% 124M 4s Step #1: 2600K .......... .......... .......... .......... .......... 6% 162M 4s Step #1: 2650K .......... .......... .......... .......... .......... 7% 143M 4s Step #1: 2700K .......... .......... .......... .......... .......... 7% 151M 4s Step #1: 2750K .......... .......... .......... .......... .......... 7% 115M 4s Step #1: 2800K .......... .......... .......... .......... .......... 7% 167M 3s Step #1: 2850K .......... .......... .......... .......... .......... 7% 148M 3s Step #1: 2900K .......... .......... .......... .......... .......... 7% 86.9M 3s Step #1: 2950K .......... .......... .......... .......... .......... 7% 109M 3s Step #1: 3000K .......... .......... .......... .......... .......... 8% 144M 3s Step #1: 3050K .......... .......... .......... .......... .......... 8% 75.0M 3s Step #1: 3100K .......... .......... .......... .......... .......... 8% 85.9M 3s Step #1: 3150K .......... .......... .......... .......... .......... 8% 114M 3s Step #1: 3200K .......... .......... .......... .......... .......... 8% 132M 3s Step #1: 3250K .......... .......... .......... .......... .......... 8% 165M 3s Step #1: 3300K .......... .......... .......... .......... .......... 8% 79.0M 3s Step #1: 3350K .......... .......... .......... .......... .......... 8% 127M 3s Step #1: 3400K .......... .......... .......... .......... .......... 9% 2.34M 3s Step #1: 3450K .......... .......... .......... .......... .......... 9% 119M 3s Step #1: 3500K .......... .......... .......... .......... .......... 9% 159M 3s Step #1: 3550K .......... .......... .......... .......... .......... 9% 117M 3s Step #1: 3600K .......... .......... .......... .......... .......... 9% 152M 3s Step #1: 3650K .......... .......... .......... .......... .......... 9% 140M 3s Step #1: 3700K .......... .......... .......... .......... .......... 9% 173M 3s Step #1: 3750K .......... .......... .......... .......... .......... 9% 139M 3s Step #1: 3800K .......... .......... .......... .......... .......... 10% 70.8M 3s Step #1: 3850K .......... .......... .......... .......... .......... 10% 143M 3s Step #1: 3900K .......... .......... .......... .......... .......... 10% 159M 3s Step #1: 3950K .......... .......... .......... .......... .......... 10% 109M 3s Step #1: 4000K .......... .......... .......... .......... .......... 10% 76.5M 3s Step #1: 4050K .......... .......... .......... .......... .......... 10% 191M 3s Step #1: 4100K .......... .......... .......... .......... .......... 10% 143M 3s Step #1: 4150K .......... .......... .......... .......... .......... 11% 77.6M 3s Step #1: 4200K .......... .......... .......... .......... .......... 11% 75.3M 3s Step #1: 4250K .......... .......... .......... .......... .......... 11% 171M 2s Step #1: 4300K .......... .......... .......... .......... .......... 11% 8.36M 2s Step #1: 4350K .......... .......... .......... .......... .......... 11% 121M 2s Step #1: 4400K .......... .......... .......... .......... .......... 11% 161M 2s Step #1: 4450K .......... .......... .......... .......... .......... 11% 135M 2s Step #1: 4500K .......... .......... .......... .......... .......... 11% 162M 2s Step #1: 4550K .......... .......... .......... .......... .......... 12% 130M 2s Step #1: 4600K .......... .......... .......... .......... .......... 12% 102M 2s Step #1: 4650K .......... .......... .......... .......... .......... 12% 154M 2s Step #1: 4700K .......... .......... .......... .......... .......... 12% 136M 2s Step #1: 4750K .......... .......... .......... .......... .......... 12% 43.8M 2s Step #1: 4800K .......... .......... .......... .......... .......... 12% 119M 2s Step #1: 4850K .......... .......... .......... .......... .......... 12% 142M 2s Step #1: 4900K .......... .......... .......... .......... .......... 12% 143M 2s Step #1: 4950K .......... .......... .......... .......... .......... 13% 136M 2s Step #1: 5000K .......... .......... .......... .......... .......... 13% 152M 2s Step #1: 5050K .......... .......... .......... .......... .......... 13% 85.8M 2s Step #1: 5100K .......... .......... .......... .......... .......... 13% 154M 2s Step #1: 5150K .......... .......... .......... .......... .......... 13% 119M 2s Step #1: 5200K .......... .......... .......... .......... .......... 13% 101M 2s Step #1: 5250K .......... .......... .......... .......... .......... 13% 169M 2s Step #1: 5300K .......... .......... .......... .......... .......... 14% 94.4M 2s Step #1: 5350K .......... .......... .......... .......... .......... 14% 113M 2s Step #1: 5400K .......... .......... .......... .......... .......... 14% 144M 2s Step #1: 5450K .......... .......... .......... .......... .......... 14% 127M 2s Step #1: 5500K .......... .......... .......... .......... .......... 14% 129M 2s Step #1: 5550K .......... .......... .......... .......... .......... 14% 89.9M 2s Step #1: 5600K .......... .......... .......... .......... .......... 14% 125M 2s Step #1: 5650K .......... .......... .......... .......... .......... 14% 77.5M 2s Step #1: 5700K .......... .......... .......... .......... .......... 15% 147M 2s Step #1: 5750K .......... .......... .......... .......... .......... 15% 139M 2s Step #1: 5800K .......... .......... .......... .......... .......... 15% 116M 2s Step #1: 5850K .......... .......... .......... .......... .......... 15% 114M 2s Step #1: 5900K .......... .......... .......... .......... .......... 15% 90.8M 2s Step #1: 5950K .......... .......... .......... .......... .......... 15% 76.6M 2s Step #1: 6000K .......... .......... .......... .......... .......... 15% 166M 2s Step #1: 6050K .......... .......... .......... .......... .......... 16% 137M 2s Step #1: 6100K .......... .......... .......... .......... .......... 16% 129M 2s Step #1: 6150K .......... .......... .......... .......... .......... 16% 91.1M 2s Step #1: 6200K .......... .......... .......... .......... .......... 16% 128M 2s Step #1: 6250K .......... .......... .......... .......... .......... 16% 54.9M 2s Step #1: 6300K .......... .......... .......... .......... .......... 16% 138M 2s Step #1: 6350K .......... .......... .......... .......... .......... 16% 152M 2s Step #1: 6400K .......... .......... .......... .......... .......... 16% 3.61M 2s Step #1: 6450K .......... .......... .......... .......... .......... 17% 167M 2s Step #1: 6500K .......... .......... .......... .......... .......... 17% 182M 2s Step #1: 6550K .......... .......... .......... .......... .......... 17% 99.6M 2s Step #1: 6600K .......... .......... .......... .......... .......... 17% 66.7M 2s Step #1: 6650K .......... .......... .......... .......... .......... 17% 191M 2s Step #1: 6700K .......... .......... .......... .......... .......... 17% 187M 2s Step #1: 6750K .......... .......... .......... .......... .......... 17% 81.9M 2s Step #1: 6800K .......... .......... .......... .......... .......... 17% 137M 2s Step #1: 6850K .......... .......... .......... .......... .......... 18% 121M 2s Step #1: 6900K .......... .......... .......... .......... .......... 18% 85.5M 2s Step #1: 6950K .......... .......... .......... .......... .......... 18% 81.3M 2s Step #1: 7000K .......... .......... .......... .......... .......... 18% 196M 2s Step #1: 7050K .......... .......... .......... .......... .......... 18% 84.7M 2s Step #1: 7100K .......... .......... .......... .......... .......... 18% 178M 2s Step #1: 7150K .......... .......... .......... .......... .......... 18% 60.1M 2s Step #1: 7200K .......... .......... .......... .......... .......... 19% 141M 2s Step #1: 7250K .......... .......... .......... .......... .......... 19% 93.7M 2s Step #1: 7300K .......... .......... .......... .......... .......... 19% 9.55M 2s Step #1: 7350K .......... .......... .......... .......... .......... 19% 17.9M 2s Step #1: 7400K .......... .......... .......... .......... .......... 19% 102M 2s Step #1: 7450K .......... .......... .......... .......... .......... 19% 120M 2s Step #1: 7500K .......... .......... .......... .......... .......... 19% 137M 1s Step #1: 7550K .......... .......... .......... .......... .......... 19% 57.6M 1s Step #1: 7600K .......... .......... .......... .......... .......... 20% 196M 1s Step #1: 7650K .......... .......... .......... .......... .......... 20% 150M 1s Step #1: 7700K .......... .......... .......... .......... .......... 20% 159M 1s Step #1: 7750K .......... .......... .......... .......... .......... 20% 64.9M 1s Step #1: 7800K .......... .......... .......... .......... .......... 20% 177M 1s Step #1: 7850K .......... .......... .......... .......... .......... 20% 145M 1s Step #1: 7900K .......... .......... .......... .......... .......... 20% 131M 1s Step #1: 7950K .......... .......... .......... .......... .......... 21% 65.1M 1s Step #1: 8000K .......... .......... .......... .......... .......... 21% 174M 1s Step #1: 8050K .......... .......... .......... .......... .......... 21% 109M 1s Step #1: 8100K .......... .......... .......... .......... .......... 21% 174M 1s Step #1: 8150K .......... .......... .......... .......... .......... 21% 96.7M 1s Step #1: 8200K .......... .......... .......... .......... .......... 21% 106M 1s Step #1: 8250K .......... .......... .......... .......... .......... 21% 134M 1s Step #1: 8300K .......... .......... .......... .......... .......... 21% 72.7M 1s Step #1: 8350K .......... .......... .......... .......... .......... 22% 83.1M 1s Step #1: 8400K .......... .......... .......... .......... .......... 22% 167M 1s Step #1: 8450K .......... .......... .......... .......... .......... 22% 196M 1s Step #1: 8500K .......... .......... .......... .......... .......... 22% 73.2M 1s Step #1: 8550K .......... .......... .......... .......... .......... 22% 113M 1s Step #1: 8600K .......... .......... .......... .......... .......... 22% 173M 1s Step #1: 8650K .......... .......... .......... .......... .......... 22% 129M 1s Step #1: 8700K .......... .......... .......... .......... .......... 22% 171M 1s Step #1: 8750K .......... .......... .......... .......... .......... 23% 76.0M 1s Step #1: 8800K .......... .......... .......... .......... .......... 23% 126M 1s Step #1: 8850K .......... .......... .......... .......... .......... 23% 65.5M 1s Step #1: 8900K .......... .......... .......... .......... .......... 23% 216M 1s Step #1: 8950K .......... .......... .......... .......... .......... 23% 174M 1s Step #1: 9000K .......... .......... .......... .......... .......... 23% 94.5M 1s Step #1: 9050K .......... .......... .......... .......... .......... 23% 113M 1s Step #1: 9100K .......... .......... .......... .......... .......... 24% 179M 1s Step #1: 9150K .......... .......... .......... .......... .......... 24% 89.1M 1s Step #1: 9200K .......... .......... .......... .......... .......... 24% 84.3M 1s Step #1: 9250K .......... .......... .......... .......... .......... 24% 128M 1s Step #1: 9300K .......... .......... .......... .......... .......... 24% 178M 1s Step #1: 9350K .......... .......... .......... .......... .......... 24% 4.34M 1s Step #1: 9400K .......... .......... .......... .......... .......... 24% 186M 1s Step #1: 9450K .......... .......... .......... .......... .......... 24% 117M 1s Step #1: 9500K .......... .......... .......... .......... .......... 25% 81.6M 1s Step #1: 9550K .......... .......... .......... .......... .......... 25% 141M 1s Step #1: 9600K .......... .......... .......... .......... .......... 25% 15.8M 1s Step #1: 9650K .......... .......... .......... .......... .......... 25% 81.3M 1s Step #1: 9700K .......... .......... .......... .......... .......... 25% 145M 1s Step #1: 9750K .......... .......... .......... .......... .......... 25% 165M 1s Step #1: 9800K .......... .......... .......... .......... .......... 25% 92.7M 1s Step #1: 9850K .......... .......... .......... .......... .......... 25% 86.9M 1s Step #1: 9900K .......... .......... .......... .......... .......... 26% 167M 1s Step #1: 9950K .......... .......... .......... .......... .......... 26% 89.8M 1s Step #1: 10000K .......... .......... .......... .......... .......... 26% 182M 1s Step #1: 10050K .......... .......... .......... .......... .......... 26% 152M 1s Step #1: 10100K .......... .......... .......... .......... .......... 26% 88.4M 1s Step #1: 10150K .......... .......... .......... .......... .......... 26% 123M 1s Step #1: 10200K .......... .......... .......... .......... .......... 26% 72.4M 1s Step #1: 10250K .......... .......... .......... .......... .......... 27% 121M 1s Step #1: 10300K .......... .......... .......... .......... .......... 27% 94.9M 1s Step #1: 10350K .......... .......... .......... .......... .......... 27% 9.51M 1s Step #1: 10400K .......... .......... .......... .......... .......... 27% 82.9M 1s Step #1: 10450K .......... .......... .......... .......... .......... 27% 106M 1s Step #1: 10500K .......... .......... .......... .......... .......... 27% 209M 1s Step #1: 10550K .......... .......... .......... .......... .......... 27% 189M 1s Step #1: 10600K .......... .......... .......... .......... .......... 27% 67.6M 1s Step #1: 10650K .......... .......... .......... .......... .......... 28% 190M 1s Step #1: 10700K .......... .......... .......... .......... .......... 28% 173M 1s Step #1: 10750K .......... .......... .......... .......... .......... 28% 92.2M 1s Step #1: 10800K .......... .......... .......... .......... .......... 28% 89.0M 1s Step #1: 10850K .......... .......... .......... .......... .......... 28% 152M 1s Step #1: 10900K .......... .......... .......... .......... .......... 28% 193M 1s Step #1: 10950K .......... .......... .......... .......... .......... 28% 88.6M 1s Step #1: 11000K .......... .......... .......... .......... .......... 29% 82.7M 1s Step #1: 11050K .......... .......... .......... .......... .......... 29% 146M 1s Step #1: 11100K .......... .......... .......... .......... .......... 29% 120M 1s Step #1: 11150K .......... .......... .......... .......... .......... 29% 99.8M 1s Step #1: 11200K .......... .......... .......... .......... .......... 29% 156M 1s Step #1: 11250K .......... .......... .......... .......... .......... 29% 97.5M 1s Step #1: 11300K .......... .......... .......... .......... .......... 29% 105M 1s Step #1: 11350K .......... .......... .......... .......... .......... 29% 15.2M 1s Step #1: 11400K .......... .......... .......... .......... .......... 30% 203M 1s Step #1: 11450K .......... .......... .......... .......... .......... 30% 109M 1s Step #1: 11500K .......... .......... .......... .......... .......... 30% 203M 1s Step #1: 11550K .......... .......... .......... .......... .......... 30% 86.3M 1s Step #1: 11600K .......... .......... .......... .......... .......... 30% 79.4M 1s Step #1: 11650K .......... .......... .......... .......... .......... 30% 72.5M 1s Step #1: 11700K .......... .......... .......... .......... .......... 30% 189M 1s Step #1: 11750K .......... .......... .......... .......... .......... 30% 186M 1s Step #1: 11800K .......... .......... .......... .......... .......... 31% 102M 1s Step #1: 11850K .......... .......... .......... .......... .......... 31% 86.9M 1s Step #1: 11900K .......... .......... .......... .......... .......... 31% 180M 1s Step #1: 11950K .......... .......... .......... .......... .......... 31% 29.1M 1s Step #1: 12000K .......... .......... .......... .......... .......... 31% 131M 1s Step #1: 12050K .......... .......... .......... .......... .......... 31% 199M 1s Step #1: 12100K .......... .......... .......... .......... .......... 31% 231M 1s Step #1: 12150K .......... .......... .......... .......... .......... 32% 209M 1s Step #1: 12200K .......... .......... .......... .......... .......... 32% 161M 1s Step #1: 12250K .......... .......... .......... .......... .......... 32% 229M 1s Step #1: 12300K .......... .......... .......... .......... .......... 32% 75.5M 1s Step #1: 12350K .......... .......... .......... .......... .......... 32% 156M 1s Step #1: 12400K .......... .......... .......... .......... .......... 32% 6.09M 1s Step #1: 12450K .......... .......... .......... .......... .......... 32% 71.0M 1s Step #1: 12500K .......... .......... .......... .......... .......... 32% 135M 1s Step #1: 12550K .......... .......... .......... .......... .......... 33% 115M 1s Step #1: 12600K .......... .......... .......... .......... .......... 33% 150M 1s Step #1: 12650K .......... .......... .......... .......... .......... 33% 19.6M 1s Step #1: 12700K .......... .......... .......... .......... .......... 33% 71.7M 1s Step #1: 12750K .......... .......... .......... .......... .......... 33% 71.1M 1s Step #1: 12800K .......... .......... .......... .......... .......... 33% 129M 1s Step #1: 12850K .......... .......... .......... .......... .......... 33% 121M 1s Step #1: 12900K .......... .......... .......... .......... .......... 34% 42.1M 1s Step #1: 12950K .......... .......... .......... .......... .......... 34% 129M 1s Step #1: 13000K .......... .......... .......... .......... .......... 34% 165M 1s Step #1: 13050K .......... .......... .......... .......... .......... 34% 204M 1s Step #1: 13100K .......... .......... .......... .......... .......... 34% 96.9M 1s Step #1: 13150K .......... .......... .......... .......... .......... 34% 106M 1s Step #1: 13200K .......... .......... .......... .......... .......... 34% 138M 1s Step #1: 13250K .......... .......... .......... .......... .......... 34% 97.9M 1s Step #1: 13300K .......... .......... .......... .......... .......... 35% 6.25M 1s Step #1: 13350K .......... .......... .......... .......... .......... 35% 164M 1s Step #1: 13400K .......... .......... .......... .......... .......... 35% 95.5M 1s Step #1: 13450K .......... .......... .......... .......... .......... 35% 161M 1s Step #1: 13500K .......... .......... .......... .......... .......... 35% 82.5M 1s Step #1: 13550K .......... .......... .......... .......... .......... 35% 161M 1s Step #1: 13600K .......... .......... .......... .......... .......... 35% 75.2M 1s Step #1: 13650K .......... .......... .......... .......... .......... 35% 185M 1s Step #1: 13700K .......... .......... .......... .......... .......... 36% 122M 1s Step #1: 13750K .......... .......... .......... .......... .......... 36% 119M 1s Step #1: 13800K .......... .......... .......... .......... .......... 36% 83.8M 1s Step #1: 13850K .......... .......... .......... .......... .......... 36% 138M 1s Step #1: 13900K .......... .......... .......... .......... .......... 36% 188M 1s Step #1: 13950K .......... .......... .......... .......... .......... 36% 69.7M 1s Step #1: 14000K .......... .......... .......... .......... .......... 36% 116M 1s Step #1: 14050K .......... .......... .......... .......... .......... 37% 63.1M 1s Step #1: 14100K .......... .......... .......... .......... .......... 37% 149M 1s Step #1: 14150K .......... .......... .......... .......... .......... 37% 183M 1s Step #1: 14200K .......... .......... .......... .......... .......... 37% 93.8M 1s Step #1: 14250K .......... .......... .......... .......... .......... 37% 204M 1s Step #1: 14300K .......... .......... .......... .......... .......... 37% 196M 1s Step #1: 14350K .......... .......... .......... .......... .......... 37% 56.8M 1s Step #1: 14400K .......... .......... .......... .......... .......... 37% 159M 1s Step #1: 14450K .......... .......... .......... .......... .......... 38% 186M 1s Step #1: 14500K .......... .......... .......... .......... .......... 38% 71.9M 1s Step #1: 14550K .......... .......... .......... .......... .......... 38% 124M 1s Step #1: 14600K .......... .......... .......... .......... .......... 38% 57.6M 1s Step #1: 14650K .......... .......... .......... .......... .......... 38% 210M 1s Step #1: 14700K .......... .......... .......... .......... .......... 38% 196M 1s Step #1: 14750K .......... .......... .......... .......... .......... 38% 58.7M 1s Step #1: 14800K .......... .......... .......... .......... .......... 38% 95.7M 1s Step #1: 14850K .......... .......... .......... .......... .......... 39% 176M 1s Step #1: 14900K .......... .......... .......... .......... .......... 39% 225M 1s Step #1: 14950K .......... .......... .......... .......... .......... 39% 30.1M 1s Step #1: 15000K .......... .......... .......... .......... .......... 39% 204M 1s Step #1: 15050K .......... .......... .......... .......... .......... 39% 190M 1s Step #1: 15100K .......... .......... .......... .......... .......... 39% 96.1M 1s Step #1: 15150K .......... .......... .......... .......... .......... 39% 152M 1s Step #1: 15200K .......... .......... .......... .......... .......... 40% 85.3M 1s Step #1: 15250K .......... .......... .......... .......... .......... 40% 83.3M 1s Step #1: 15300K .......... .......... .......... .......... .......... 40% 170M 1s Step #1: 15350K .......... .......... .......... .......... .......... 40% 105M 1s Step #1: 15400K .......... .......... .......... .......... .......... 40% 3.87M 1s Step #1: 15450K .......... .......... .......... .......... .......... 40% 194M 1s Step #1: 15500K .......... .......... .......... .......... .......... 40% 191M 1s Step #1: 15550K .......... .......... .......... .......... .......... 40% 143M 1s Step #1: 15600K .......... .......... .......... .......... .......... 41% 89.3M 1s Step #1: 15650K .......... .......... .......... .......... .......... 41% 200M 1s Step #1: 15700K .......... .......... .......... .......... .......... 41% 84.3M 1s Step #1: 15750K .......... .......... .......... .......... .......... 41% 164M 1s Step #1: 15800K .......... .......... .......... .......... .......... 41% 94.3M 1s Step #1: 15850K .......... .......... .......... .......... .......... 41% 83.3M 1s Step #1: 15900K .......... .......... .......... .......... .......... 41% 63.9M 1s Step #1: 15950K .......... .......... .......... .......... .......... 42% 187M 1s Step #1: 16000K .......... .......... .......... .......... .......... 42% 187M 1s Step #1: 16050K .......... .......... .......... .......... .......... 42% 119M 1s Step #1: 16100K .......... .......... .......... .......... .......... 42% 118M 1s Step #1: 16150K .......... .......... .......... .......... .......... 42% 111M 1s Step #1: 16200K .......... .......... .......... .......... .......... 42% 101M 1s Step #1: 16250K .......... .......... .......... .......... .......... 42% 166M 1s Step #1: 16300K .......... .......... .......... .......... .......... 42% 69.6M 1s Step #1: 16350K .......... .......... .......... .......... .......... 43% 9.80M 1s Step #1: 16400K .......... .......... .......... .......... .......... 43% 107M 1s Step #1: 16450K .......... .......... .......... .......... .......... 43% 110M 1s Step #1: 16500K .......... .......... .......... .......... .......... 43% 179M 1s Step #1: 16550K .......... .......... .......... .......... .......... 43% 71.5M 1s Step #1: 16600K .......... .......... .......... .......... .......... 43% 154M 1s Step #1: 16650K .......... .......... .......... .......... .......... 43% 91.2M 1s Step #1: 16700K .......... .......... .......... .......... .......... 43% 43.7M 1s Step #1: 16750K .......... .......... .......... .......... .......... 44% 171M 1s Step #1: 16800K .......... .......... .......... .......... .......... 44% 141M 1s Step #1: 16850K .......... .......... .......... .......... .......... 44% 240M 1s Step #1: 16900K .......... .......... .......... .......... .......... 44% 207M 1s Step #1: 16950K .......... .......... .......... .......... .......... 44% 96.4M 1s Step #1: 17000K .......... .......... .......... .......... .......... 44% 104M 1s Step #1: 17050K .......... .......... .......... .......... .......... 44% 87.5M 1s Step #1: 17100K .......... .......... .......... .......... .......... 45% 116M 1s Step #1: 17150K .......... .......... .......... .......... .......... 45% 50.4M 1s Step #1: 17200K .......... .......... .......... .......... .......... 45% 83.8M 1s Step #1: 17250K .......... .......... .......... .......... .......... 45% 160M 1s Step #1: 17300K .......... .......... .......... .......... .......... 45% 16.6M 1s Step #1: 17350K .......... .......... .......... .......... .......... 45% 73.4M 1s Step #1: 17400K .......... .......... .......... .......... .......... 45% 176M 1s Step #1: 17450K .......... .......... .......... .......... .......... 45% 102M 1s Step #1: 17500K .......... .......... .......... .......... .......... 46% 109M 1s Step #1: 17550K .......... .......... .......... .......... .......... 46% 92.4M 1s Step #1: 17600K .......... .......... .......... .......... .......... 46% 102M 1s Step #1: 17650K .......... .......... .......... .......... .......... 46% 201M 1s Step #1: 17700K .......... .......... .......... .......... .......... 46% 191M 1s Step #1: 17750K .......... .......... .......... .......... .......... 46% 95.3M 1s Step #1: 17800K .......... .......... .......... .......... .......... 46% 81.6M 1s Step #1: 17850K .......... .......... .......... .......... .......... 46% 144M 1s Step #1: 17900K .......... .......... .......... .......... .......... 47% 173M 1s Step #1: 17950K .......... .......... .......... .......... .......... 47% 89.5M 1s Step #1: 18000K .......... .......... .......... .......... .......... 47% 102M 1s Step #1: 18050K .......... .......... .......... .......... .......... 47% 79.5M 1s Step #1: 18100K .......... .......... .......... .......... .......... 47% 184M 1s Step #1: 18150K .......... .......... .......... .......... .......... 47% 104M 1s Step #1: 18200K .......... .......... .......... .......... .......... 47% 160M 1s Step #1: 18250K .......... .......... .......... .......... .......... 48% 77.4M 1s Step #1: 18300K .......... .......... .......... .......... .......... 48% 79.9M 1s Step #1: 18350K .......... .......... .......... .......... .......... 48% 164M 1s Step #1: 18400K .......... .......... .......... .......... .......... 48% 4.70M 1s Step #1: 18450K .......... .......... .......... .......... .......... 48% 68.3M 1s Step #1: 18500K .......... .......... .......... .......... .......... 48% 76.3M 1s Step #1: 18550K .......... .......... .......... .......... .......... 48% 133M 1s Step #1: 18600K .......... .......... .......... .......... .......... 48% 182M 1s Step #1: 18650K .......... .......... .......... .......... .......... 49% 86.8M 1s Step #1: 18700K .......... .......... .......... .......... .......... 49% 82.5M 1s Step #1: 18750K .......... .......... .......... .......... .......... 49% 161M 1s Step #1: 18800K .......... .......... .......... .......... .......... 49% 136M 1s Step #1: 18850K .......... .......... .......... .......... .......... 49% 117M 1s Step #1: 18900K .......... .......... .......... .......... .......... 49% 162M 1s Step #1: 18950K .......... .......... .......... .......... .......... 49% 72.3M 1s Step #1: 19000K .......... .......... .......... .......... .......... 50% 127M 1s Step #1: 19050K .......... .......... .......... .......... .......... 50% 97.6M 1s Step #1: 19100K .......... .......... .......... .......... .......... 50% 156M 1s Step #1: 19150K .......... .......... .......... .......... .......... 50% 94.0M 1s Step #1: 19200K .......... .......... .......... .......... .......... 50% 169M 1s Step #1: 19250K .......... .......... .......... .......... .......... 50% 113M 1s Step #1: 19300K .......... .......... .......... .......... .......... 50% 85.2M 1s Step #1: 19350K .......... .......... .......... .......... .......... 50% 6.06M 1s Step #1: 19400K .......... .......... .......... .......... .......... 51% 193M 1s Step #1: 19450K .......... .......... .......... .......... .......... 51% 98.4M 1s Step #1: 19500K .......... .......... .......... .......... .......... 51% 74.0M 1s Step #1: 19550K .......... .......... .......... .......... .......... 51% 142M 1s Step #1: 19600K .......... .......... .......... .......... .......... 51% 189M 1s Step #1: 19650K .......... .......... .......... .......... .......... 51% 118M 1s Step #1: 19700K .......... .......... .......... .......... .......... 51% 113M 1s Step #1: 19750K .......... .......... .......... .......... .......... 51% 145M 1s Step #1: 19800K .......... .......... .......... .......... .......... 52% 92.7M 1s Step #1: 19850K .......... .......... .......... .......... .......... 52% 192M 1s Step #1: 19900K .......... .......... .......... .......... .......... 52% 64.7M 1s Step #1: 19950K .......... .......... .......... .......... .......... 52% 159M 1s Step #1: 20000K .......... .......... .......... .......... .......... 52% 129M 1s Step #1: 20050K .......... .......... .......... .......... .......... 52% 83.4M 0s Step #1: 20100K .......... .......... .......... .......... .......... 52% 183M 0s Step #1: 20150K .......... .......... .......... .......... .......... 53% 110M 0s Step #1: 20200K .......... .......... .......... .......... .......... 53% 90.8M 0s Step #1: 20250K .......... .......... .......... .......... .......... 53% 130M 0s Step #1: 20300K .......... .......... .......... .......... .......... 53% 139M 0s Step #1: 20350K .......... .......... .......... .......... .......... 53% 62.2M 0s Step #1: 20400K .......... .......... .......... .......... .......... 53% 165M 0s Step #1: 20450K .......... .......... .......... .......... .......... 53% 138M 0s Step #1: 20500K .......... .......... .......... .......... .......... 53% 102M 0s Step #1: 20550K .......... .......... .......... .......... .......... 54% 52.8M 0s Step #1: 20600K .......... .......... .......... .......... .......... 54% 174M 0s Step #1: 20650K .......... .......... .......... .......... .......... 54% 113M 0s Step #1: 20700K .......... .......... .......... .......... .......... 54% 73.8M 0s Step #1: 20750K .......... .......... .......... .......... .......... 54% 95.2M 0s Step #1: 20800K .......... .......... .......... .......... .......... 54% 140M 0s Step #1: 20850K .......... .......... .......... .......... .......... 54% 186M 0s Step #1: 20900K .......... .......... .......... .......... .......... 55% 120M 0s Step #1: 20950K .......... .......... .......... .......... .......... 55% 86.8M 0s Step #1: 21000K .......... .......... .......... .......... .......... 55% 150M 0s Step #1: 21050K .......... .......... .......... .......... .......... 55% 84.8M 0s Step #1: 21100K .......... .......... .......... .......... .......... 55% 176M 0s Step #1: 21150K .......... .......... .......... .......... .......... 55% 117M 0s Step #1: 21200K .......... .......... .......... .......... .......... 55% 113M 0s Step #1: 21250K .......... .......... .......... .......... .......... 55% 124M 0s Step #1: 21300K .......... .......... .......... .......... .......... 56% 126M 0s Step #1: 21350K .......... .......... .......... .......... .......... 56% 3.64M 0s Step #1: 21400K .......... .......... .......... .......... .......... 56% 175M 0s Step #1: 21450K .......... .......... .......... .......... .......... 56% 71.7M 0s Step #1: 21500K .......... .......... .......... .......... .......... 56% 136M 0s Step #1: 21550K .......... .......... .......... .......... .......... 56% 134M 0s Step #1: 21600K .......... .......... .......... .......... .......... 56% 103M 0s Step #1: 21650K .......... .......... .......... .......... .......... 56% 108M 0s Step #1: 21700K .......... .......... .......... .......... .......... 57% 167M 0s Step #1: 21750K .......... .......... .......... .......... .......... 57% 134M 0s Step #1: 21800K .......... .......... .......... .......... .......... 57% 102M 0s Step #1: 21850K .......... .......... .......... .......... .......... 57% 120M 0s Step #1: 21900K .......... .......... .......... .......... .......... 57% 150M 0s Step #1: 21950K .......... .......... .......... .......... .......... 57% 61.0M 0s Step #1: 22000K .......... .......... .......... .......... .......... 57% 173M 0s Step #1: 22050K .......... .......... .......... .......... .......... 58% 131M 0s Step #1: 22100K .......... .......... .......... .......... .......... 58% 109M 0s Step #1: 22150K .......... .......... .......... .......... .......... 58% 121M 0s Step #1: 22200K .......... .......... .......... .......... .......... 58% 126M 0s Step #1: 22250K .......... .......... .......... .......... .......... 58% 95.1M 0s Step #1: 22300K .......... .......... .......... .......... .......... 58% 167M 0s Step #1: 22350K .......... .......... .......... .......... .......... 58% 8.50M 0s Step #1: 22400K .......... .......... .......... .......... .......... 58% 130M 0s Step #1: 22450K .......... .......... .......... .......... .......... 59% 158M 0s Step #1: 22500K .......... .......... .......... .......... .......... 59% 143M 0s Step #1: 22550K .......... .......... .......... .......... .......... 59% 136M 0s Step #1: 22600K .......... .......... .......... .......... .......... 59% 149M 0s Step #1: 22650K .......... .......... .......... .......... .......... 59% 91.4M 0s Step #1: 22700K .......... .......... .......... .......... .......... 59% 132M 0s Step #1: 22750K .......... .......... .......... .......... .......... 59% 116M 0s Step #1: 22800K .......... .......... .......... .......... .......... 59% 71.2M 0s Step #1: 22850K .......... .......... .......... .......... .......... 60% 142M 0s Step #1: 22900K .......... .......... .......... .......... .......... 60% 135M 0s Step #1: 22950K .......... .......... .......... .......... .......... 60% 132M 0s Step #1: 23000K .......... .......... .......... .......... .......... 60% 125M 0s Step #1: 23050K .......... .......... .......... .......... .......... 60% 127M 0s Step #1: 23100K .......... .......... .......... .......... .......... 60% 95.9M 0s Step #1: 23150K .......... .......... .......... .......... .......... 60% 81.6M 0s Step #1: 23200K .......... .......... .......... .......... .......... 61% 176M 0s Step #1: 23250K .......... .......... .......... .......... .......... 61% 101M 0s Step #1: 23300K .......... .......... .......... .......... .......... 61% 127M 0s Step #1: 23350K .......... .......... .......... .......... .......... 61% 94.2M 0s Step #1: 23400K .......... .......... .......... .......... .......... 61% 12.3M 0s Step #1: 23450K .......... .......... .......... .......... .......... 61% 67.3M 0s Step #1: 23500K .......... .......... .......... .......... .......... 61% 162M 0s Step #1: 23550K .......... .......... .......... .......... .......... 61% 65.6M 0s Step #1: 23600K .......... .......... .......... .......... .......... 62% 147M 0s Step #1: 23650K .......... .......... .......... .......... .......... 62% 171M 0s Step #1: 23700K .......... .......... .......... .......... .......... 62% 109M 0s Step #1: 23750K .......... .......... .......... .......... .......... 62% 137M 0s Step #1: 23800K .......... .......... .......... .......... .......... 62% 151M 0s Step #1: 23850K .......... .......... .......... .......... .......... 62% 108M 0s Step #1: 23900K .......... .......... .......... .......... .......... 62% 169M 0s Step #1: 23950K .......... .......... .......... .......... .......... 63% 60.7M 0s Step #1: 24000K .......... .......... .......... .......... .......... 63% 146M 0s Step #1: 24050K .......... .......... .......... .......... .......... 63% 142M 0s Step #1: 24100K .......... .......... .......... .......... .......... 63% 144M 0s Step #1: 24150K .......... .......... .......... .......... .......... 63% 95.7M 0s Step #1: 24200K .......... .......... .......... .......... .......... 63% 140M 0s Step #1: 24250K .......... .......... .......... .......... .......... 63% 96.9M 0s Step #1: 24300K .......... .......... .......... .......... .......... 63% 109M 0s Step #1: 24350K .......... .......... .......... .......... .......... 64% 4.79M 0s Step #1: 24400K .......... .......... .......... .......... .......... 64% 82.3M 0s Step #1: 24450K .......... .......... .......... .......... .......... 64% 133M 0s Step #1: 24500K .......... .......... .......... .......... .......... 64% 147M 0s Step #1: 24550K .......... .......... .......... .......... .......... 64% 72.9M 0s Step #1: 24600K .......... .......... .......... .......... .......... 64% 156M 0s Step #1: 24650K .......... .......... .......... .......... .......... 64% 71.9M 0s Step #1: 24700K .......... .......... .......... .......... .......... 64% 158M 0s Step #1: 24750K .......... .......... .......... .......... .......... 65% 114M 0s Step #1: 24800K .......... .......... .......... .......... .......... 65% 153M 0s Step #1: 24850K .......... .......... .......... .......... .......... 65% 87.7M 0s Step #1: 24900K .......... .......... .......... .......... .......... 65% 151M 0s Step #1: 24950K .......... .......... .......... .......... .......... 65% 119M 0s Step #1: 25000K .......... .......... .......... .......... .......... 65% 169M 0s Step #1: 25050K .......... .......... .......... .......... .......... 65% 123M 0s Step #1: 25100K .......... .......... .......... .......... .......... 66% 75.9M 0s Step #1: 25150K .......... .......... .......... .......... .......... 66% 106M 0s Step #1: 25200K .......... .......... .......... .......... .......... 66% 115M 0s Step #1: 25250K .......... .......... .......... .......... .......... 66% 196M 0s Step #1: 25300K .......... .......... .......... .......... .......... 66% 128M 0s Step #1: 25350K .......... .......... .......... .......... .......... 66% 105M 0s Step #1: 25400K .......... .......... .......... .......... .......... 66% 4.47M 0s Step #1: 25450K .......... .......... .......... .......... .......... 66% 186M 0s Step #1: 25500K .......... .......... .......... .......... .......... 67% 152M 0s Step #1: 25550K .......... .......... .......... .......... .......... 67% 98.2M 0s Step #1: 25600K .......... .......... .......... .......... .......... 67% 69.6M 0s Step #1: 25650K .......... .......... .......... .......... .......... 67% 142M 0s Step #1: 25700K .......... .......... .......... .......... .......... 67% 149M 0s Step #1: 25750K .......... .......... .......... .......... .......... 67% 147M 0s Step #1: 25800K .......... .......... .......... .......... .......... 67% 107M 0s Step #1: 25850K .......... .......... .......... .......... .......... 68% 128M 0s Step #1: 25900K .......... .......... .......... .......... .......... 68% 132M 0s Step #1: 25950K .......... .......... .......... .......... .......... 68% 101M 0s Step #1: 26000K .......... .......... .......... .......... .......... 68% 90.6M 0s Step #1: 26050K .......... .......... .......... .......... .......... 68% 143M 0s Step #1: 26100K .......... .......... .......... .......... .......... 68% 105M 0s Step #1: 26150K .......... .......... .......... .......... .......... 68% 138M 0s Step #1: 26200K .......... .......... .......... .......... .......... 68% 129M 0s Step #1: 26250K .......... .......... .......... .......... .......... 69% 101M 0s Step #1: 26300K .......... .......... .......... .......... .......... 69% 120M 0s Step #1: 26350K .......... .......... .......... .......... .......... 69% 77.8M 0s Step #1: 26400K .......... .......... .......... .......... .......... 69% 123M 0s Step #1: 26450K .......... .......... .......... .......... .......... 69% 60.4M 0s Step #1: 26500K .......... .......... .......... .......... .......... 69% 192M 0s Step #1: 26550K .......... .......... .......... .......... .......... 69% 143M 0s Step #1: 26600K .......... .......... .......... .......... .......... 69% 182M 0s Step #1: 26650K .......... .......... .......... .......... .......... 70% 72.7M 0s Step #1: 26700K .......... .......... .......... .......... .......... 70% 175M 0s Step #1: 26750K .......... .......... .......... .......... .......... 70% 101M 0s Step #1: 26800K .......... .......... .......... .......... .......... 70% 123M 0s Step #1: 26850K .......... .......... .......... .......... .......... 70% 114M 0s Step #1: 26900K .......... .......... .......... .......... .......... 70% 97.7M 0s Step #1: 26950K .......... .......... .......... .......... .......... 70% 60.2M 0s Step #1: 27000K .......... .......... .......... .......... .......... 71% 99.5M 0s Step #1: 27050K .......... .......... .......... .......... .......... 71% 137M 0s Step #1: 27100K .......... .......... .......... .......... .......... 71% 92.6M 0s Step #1: 27150K .......... .......... .......... .......... .......... 71% 127M 0s Step #1: 27200K .......... .......... .......... .......... .......... 71% 106M 0s Step #1: 27250K .......... .......... .......... .......... .......... 71% 146M 0s Step #1: 27300K .......... .......... .......... .......... .......... 71% 147M 0s Step #1: 27350K .......... .......... .......... .......... .......... 71% 142M 0s Step #1: 27400K .......... .......... .......... .......... .......... 72% 6.30M 0s Step #1: 27450K .......... .......... .......... .......... .......... 72% 13.9M 0s Step #1: 27500K .......... .......... .......... .......... .......... 72% 86.2M 0s Step #1: 27550K .......... .......... .......... .......... .......... 72% 123M 0s Step #1: 27600K .......... .......... .......... .......... .......... 72% 75.1M 0s Step #1: 27650K .......... .......... .......... .......... .......... 72% 154M 0s Step #1: 27700K .......... .......... .......... .......... .......... 72% 178M 0s Step #1: 27750K .......... .......... .......... .......... .......... 72% 119M 0s Step #1: 27800K .......... .......... .......... .......... .......... 73% 175M 0s Step #1: 27850K .......... .......... .......... .......... .......... 73% 115M 0s Step #1: 27900K .......... .......... .......... .......... .......... 73% 120M 0s Step #1: 27950K .......... .......... .......... .......... .......... 73% 111M 0s Step #1: 28000K .......... .......... .......... .......... .......... 73% 103M 0s Step #1: 28050K .......... .......... .......... .......... .......... 73% 74.8M 0s Step #1: 28100K .......... .......... .......... .......... .......... 73% 147M 0s Step #1: 28150K .......... .......... .......... .......... .......... 74% 143M 0s Step #1: 28200K .......... .......... .......... .......... .......... 74% 126M 0s Step #1: 28250K .......... .......... .......... .......... .......... 74% 70.7M 0s Step #1: 28300K .......... .......... .......... .......... .......... 74% 220M 0s Step #1: 28350K .......... .......... .......... .......... .......... 74% 5.70M 0s Step #1: 28400K .......... .......... .......... .......... .......... 74% 199M 0s Step #1: 28450K .......... .......... .......... .......... .......... 74% 182M 0s Step #1: 28500K .......... .......... .......... .......... .......... 74% 149M 0s Step #1: 28550K .......... .......... .......... .......... .......... 75% 65.8M 0s Step #1: 28600K .......... .......... .......... .......... .......... 75% 156M 0s Step #1: 28650K .......... .......... .......... .......... .......... 75% 145M 0s Step #1: 28700K .......... .......... .......... .......... .......... 75% 161M 0s Step #1: 28750K .......... .......... .......... .......... .......... 75% 77.2M 0s Step #1: 28800K .......... .......... .......... .......... .......... 75% 96.0M 0s Step #1: 28850K .......... .......... .......... .......... .......... 75% 105M 0s Step #1: 28900K .......... .......... .......... .......... .......... 76% 149M 0s Step #1: 28950K .......... .......... .......... .......... .......... 76% 127M 0s Step #1: 29000K .......... .......... .......... .......... .......... 76% 73.4M 0s Step #1: 29050K .......... .......... .......... .......... .......... 76% 130M 0s Step #1: 29100K .......... .......... .......... .......... .......... 76% 144M 0s Step #1: 29150K .......... .......... .......... .......... .......... 76% 121M 0s Step #1: 29200K .......... .......... .......... .......... .......... 76% 58.5M 0s Step #1: 29250K .......... .......... .......... .......... .......... 76% 82.3M 0s Step #1: 29300K .......... .......... .......... .......... .......... 77% 143M 0s Step #1: 29350K .......... .......... .......... .......... .......... 77% 147M 0s Step #1: 29400K .......... .......... .......... .......... .......... 77% 18.0M 0s Step #1: 29450K .......... .......... .......... .......... .......... 77% 151M 0s Step #1: 29500K .......... .......... .......... .......... .......... 77% 156M 0s Step #1: 29550K .......... .......... .......... .......... .......... 77% 126M 0s Step #1: 29600K .......... .......... .......... .......... .......... 77% 62.1M 0s Step #1: 29650K .......... .......... .......... .......... .......... 77% 112M 0s Step #1: 29700K .......... .......... .......... .......... .......... 78% 159M 0s Step #1: 29750K .......... .......... .......... .......... .......... 78% 136M 0s Step #1: 29800K .......... .......... .......... .......... .......... 78% 153M 0s Step #1: 29850K .......... .......... .......... .......... .......... 78% 152M 0s Step #1: 29900K .......... .......... .......... .......... .......... 78% 84.2M 0s Step #1: 29950K .......... .......... .......... .......... .......... 78% 128M 0s Step #1: 30000K .......... .......... .......... .......... .......... 78% 128M 0s Step #1: 30050K .......... .......... .......... .......... .......... 79% 101M 0s Step #1: 30100K .......... .......... .......... .......... .......... 79% 134M 0s Step #1: 30150K .......... .......... .......... .......... .......... 79% 105M 0s Step #1: 30200K .......... .......... .......... .......... .......... 79% 50.5M 0s Step #1: 30250K .......... .......... .......... .......... .......... 79% 180M 0s Step #1: 30300K .......... .......... .......... .......... .......... 79% 152M 0s Step #1: 30350K .......... .......... .......... .......... .......... 79% 8.42M 0s Step #1: 30400K .......... .......... .......... .......... .......... 79% 15.9M 0s Step #1: 30450K .......... .......... .......... .......... .......... 80% 171M 0s Step #1: 30500K .......... .......... .......... .......... .......... 80% 185M 0s Step #1: 30550K .......... .......... .......... .......... .......... 80% 57.4M 0s Step #1: 30600K .......... .......... .......... .......... .......... 80% 69.6M 0s Step #1: 30650K .......... .......... .......... .......... .......... 80% 129M 0s Step #1: 30700K .......... .......... .......... .......... .......... 80% 196M 0s Step #1: 30750K .......... .......... .......... .......... .......... 80% 90.5M 0s Step #1: 30800K .......... .......... .......... .......... .......... 80% 180M 0s Step #1: 30850K .......... .......... .......... .......... .......... 81% 115M 0s Step #1: 30900K .......... .......... .......... .......... .......... 81% 111M 0s Step #1: 30950K .......... .......... .......... .......... .......... 81% 151M 0s Step #1: 31000K .......... .......... .......... .......... .......... 81% 65.7M 0s Step #1: 31050K .......... .......... .......... .......... .......... 81% 161M 0s Step #1: 31100K .......... .......... .......... .......... .......... 81% 166M 0s Step #1: 31150K .......... .......... .......... .......... .......... 81% 103M 0s Step #1: 31200K .......... .......... .......... .......... .......... 82% 113M 0s Step #1: 31250K .......... .......... .......... .......... .......... 82% 58.7M 0s Step #1: 31300K .......... .......... .......... .......... .......... 82% 190M 0s Step #1: 31350K .......... .......... .......... .......... .......... 82% 144M 0s Step #1: 31400K .......... .......... .......... .......... .......... 82% 4.68M 0s Step #1: 31450K .......... .......... .......... .......... .......... 82% 96.7M 0s Step #1: 31500K .......... .......... .......... .......... .......... 82% 150M 0s Step #1: 31550K .......... .......... .......... .......... .......... 82% 77.9M 0s Step #1: 31600K .......... .......... .......... .......... .......... 83% 163M 0s Step #1: 31650K .......... .......... .......... .......... .......... 83% 105M 0s Step #1: 31700K .......... .......... .......... .......... .......... 83% 168M 0s Step #1: 31750K .......... .......... .......... .......... .......... 83% 80.4M 0s Step #1: 31800K .......... .......... .......... .......... .......... 83% 93.4M 0s Step #1: 31850K .......... .......... .......... .......... .......... 83% 167M 0s Step #1: 31900K .......... .......... .......... .......... .......... 83% 179M 0s Step #1: 31950K .......... .......... .......... .......... .......... 84% 132M 0s Step #1: 32000K .......... .......... .......... .......... .......... 84% 70.8M 0s Step #1: 32050K .......... .......... .......... .......... .......... 84% 170M 0s Step #1: 32100K .......... .......... .......... .......... .......... 84% 116M 0s Step #1: 32150K .......... .......... .......... .......... .......... 84% 145M 0s Step #1: 32200K .......... .......... .......... .......... .......... 84% 96.7M 0s Step #1: 32250K .......... .......... .......... .......... .......... 84% 104M 0s Step #1: 32300K .......... .......... .......... .......... .......... 84% 156M 0s Step #1: 32350K .......... .......... .......... .......... .......... 85% 69.4M 0s Step #1: 32400K .......... .......... .......... .......... .......... 85% 159M 0s Step #1: 32450K .......... .......... .......... .......... .......... 85% 87.1M 0s Step #1: 32500K .......... .......... .......... .......... .......... 85% 178M 0s Step #1: 32550K .......... .......... .......... .......... .......... 85% 88.0M 0s Step #1: 32600K .......... .......... .......... .......... .......... 85% 135M 0s Step #1: 32650K .......... .......... .......... .......... .......... 85% 160M 0s Step #1: 32700K .......... .......... .......... .......... .......... 85% 58.5M 0s Step #1: 32750K .......... .......... .......... .......... .......... 86% 92.8M 0s Step #1: 32800K .......... .......... .......... .......... .......... 86% 135M 0s Step #1: 32850K .......... .......... .......... .......... .......... 86% 98.6M 0s Step #1: 32900K .......... .......... .......... .......... .......... 86% 150M 0s Step #1: 32950K .......... .......... .......... .......... .......... 86% 97.7M 0s Step #1: 33000K .......... .......... .......... .......... .......... 86% 161M 0s Step #1: 33050K .......... .......... .......... .......... .......... 86% 82.7M 0s Step #1: 33100K .......... .......... .......... .......... .......... 87% 163M 0s Step #1: 33150K .......... .......... .......... .......... .......... 87% 74.0M 0s Step #1: 33200K .......... .......... .......... .......... .......... 87% 198M 0s Step #1: 33250K .......... .......... .......... .......... .......... 87% 124M 0s Step #1: 33300K .......... .......... .......... .......... .......... 87% 81.2M 0s Step #1: 33350K .......... .......... .......... .......... .......... 87% 122M 0s Step #1: 33400K .......... .......... .......... .......... .......... 87% 4.52M 0s Step #1: 33450K .......... .......... .......... .......... .......... 87% 96.2M 0s Step #1: 33500K .......... .......... .......... .......... .......... 88% 162M 0s Step #1: 33550K .......... .......... .......... .......... .......... 88% 102M 0s Step #1: 33600K .......... .......... .......... .......... .......... 88% 150M 0s Step #1: 33650K .......... .......... .......... .......... .......... 88% 103M 0s Step #1: 33700K .......... .......... .......... .......... .......... 88% 175M 0s Step #1: 33750K .......... .......... .......... .......... .......... 88% 57.9M 0s Step #1: 33800K .......... .......... .......... .......... .......... 88% 158M 0s Step #1: 33850K .......... .......... .......... .......... .......... 89% 153M 0s Step #1: 33900K .......... .......... .......... .......... .......... 89% 73.1M 0s Step #1: 33950K .......... .......... .......... .......... .......... 89% 131M 0s Step #1: 34000K .......... .......... .......... .......... .......... 89% 108M 0s Step #1: 34050K .......... .......... .......... .......... .......... 89% 110M 0s Step #1: 34100K .......... .......... .......... .......... .......... 89% 173M 0s Step #1: 34150K .......... .......... .......... .......... .......... 89% 115M 0s Step #1: 34200K .......... .......... .......... .......... .......... 89% 106M 0s Step #1: 34250K .......... .......... .......... .......... .......... 90% 187M 0s Step #1: 34300K .......... .......... .......... .......... .......... 90% 107M 0s Step #1: 34350K .......... .......... .......... .......... .......... 90% 5.85M 0s Step #1: 34400K .......... .......... .......... .......... .......... 90% 193M 0s Step #1: 34450K .......... .......... .......... .......... .......... 90% 198M 0s Step #1: 34500K .......... .......... .......... .......... .......... 90% 85.8M 0s Step #1: 34550K .......... .......... .......... .......... .......... 90% 77.5M 0s Step #1: 34600K .......... .......... .......... .......... .......... 90% 202M 0s Step #1: 34650K .......... .......... .......... .......... .......... 91% 136M 0s Step #1: 34700K .......... .......... .......... .......... .......... 91% 98.8M 0s Step #1: 34750K .......... .......... .......... .......... .......... 91% 134M 0s Step #1: 34800K .......... .......... .......... .......... .......... 91% 103M 0s Step #1: 34850K .......... .......... .......... .......... .......... 91% 88.8M 0s Step #1: 34900K .......... .......... .......... .......... .......... 91% 128M 0s Step #1: 34950K .......... .......... .......... .......... .......... 91% 58.0M 0s Step #1: 35000K .......... .......... .......... .......... .......... 92% 205M 0s Step #1: 35050K .......... .......... .......... .......... .......... 92% 172M 0s Step #1: 35100K .......... .......... .......... .......... .......... 92% 80.0M 0s Step #1: 35150K .......... .......... .......... .......... .......... 92% 121M 0s Step #1: 35200K .......... .......... .......... .......... .......... 92% 89.6M 0s Step #1: 35250K .......... .......... .......... .......... .......... 92% 149M 0s Step #1: 35300K .......... .......... .......... .......... .......... 92% 164M 0s Step #1: 35350K .......... .......... .......... .......... .......... 92% 145M 0s Step #1: 35400K .......... .......... .......... .......... .......... 93% 16.1M 0s Step #1: 35450K .......... .......... .......... .......... .......... 93% 79.2M 0s Step #1: 35500K .......... .......... .......... .......... .......... 93% 189M 0s Step #1: 35550K .......... .......... .......... .......... .......... 93% 75.6M 0s Step #1: 35600K .......... .......... .......... .......... .......... 93% 190M 0s Step #1: 35650K .......... .......... .......... .......... .......... 93% 112M 0s Step #1: 35700K .......... .......... .......... .......... .......... 93% 111M 0s Step #1: 35750K .......... .......... .......... .......... .......... 93% 119M 0s Step #1: 35800K .......... .......... .......... .......... .......... 94% 121M 0s Step #1: 35850K .......... .......... .......... .......... .......... 94% 147M 0s Step #1: 35900K .......... .......... .......... .......... .......... 94% 85.6M 0s Step #1: 35950K .......... .......... .......... .......... .......... 94% 56.1M 0s Step #1: 36000K .......... .......... .......... .......... .......... 94% 188M 0s Step #1: 36050K .......... .......... .......... .......... .......... 94% 212M 0s Step #1: 36100K .......... .......... .......... .......... .......... 94% 162M 0s Step #1: 36150K .......... .......... .......... .......... .......... 95% 95.3M 0s Step #1: 36200K .......... .......... .......... .......... .......... 95% 134M 0s Step #1: 36250K .......... .......... .......... .......... .......... 95% 100M 0s Step #1: 36300K .......... .......... .......... .......... .......... 95% 122M 0s Step #1: 36350K .......... .......... .......... .......... .......... 95% 60.3M 0s Step #1: 36400K .......... .......... .......... .......... .......... 95% 6.30M 0s Step #1: 36450K .......... .......... .......... .......... .......... 95% 183M 0s Step #1: 36500K .......... .......... .......... .......... .......... 95% 75.9M 0s Step #1: 36550K .......... .......... .......... .......... .......... 96% 85.5M 0s Step #1: 36600K .......... .......... .......... .......... .......... 96% 84.1M 0s Step #1: 36650K .......... .......... .......... .......... .......... 96% 211M 0s Step #1: 36700K .......... .......... .......... .......... .......... 96% 58.8M 0s Step #1: 36750K .......... .......... .......... .......... .......... 96% 168M 0s Step #1: 36800K .......... .......... .......... .......... .......... 96% 157M 0s Step #1: 36850K .......... .......... .......... .......... .......... 96% 154M 0s Step #1: 36900K .......... .......... .......... .......... .......... 97% 92.0M 0s Step #1: 36950K .......... .......... .......... .......... .......... 97% 93.6M 0s Step #1: 37000K .......... .......... .......... .......... .......... 97% 106M 0s Step #1: 37050K .......... .......... .......... .......... .......... 97% 55.7M 0s Step #1: 37100K .......... .......... .......... .......... .......... 97% 144M 0s Step #1: 37150K .......... .......... .......... .......... .......... 97% 105M 0s Step #1: 37200K .......... .......... .......... .......... .......... 97% 74.0M 0s Step #1: 37250K .......... .......... .......... .......... .......... 97% 190M 0s Step #1: 37300K .......... .......... .......... .......... .......... 98% 182M 0s Step #1: 37350K .......... .......... .......... .......... .......... 98% 6.47M 0s Step #1: 37400K .......... .......... .......... .......... .......... 98% 61.8M 0s Step #1: 37450K .......... .......... .......... .......... .......... 98% 17.8M 0s Step #1: 37500K .......... .......... .......... .......... .......... 98% 188M 0s Step #1: 37550K .......... .......... .......... .......... .......... 98% 68.7M 0s Step #1: 37600K .......... .......... .......... .......... .......... 98% 152M 0s Step #1: 37650K .......... .......... .......... .......... .......... 98% 114M 0s Step #1: 37700K .......... .......... .......... .......... .......... 99% 94.0M 0s Step #1: 37750K .......... .......... .......... .......... .......... 99% 82.3M 0s Step #1: 37800K .......... .......... .......... .......... .......... 99% 205M 0s Step #1: 37850K .......... .......... .......... .......... .......... 99% 138M 0s Step #1: 37900K .......... .......... .......... .......... .......... 99% 123M 0s Step #1: 37950K .......... .......... .......... .......... .......... 99% 82.3M 0s Step #1: 38000K .......... .......... .......... .......... .......... 99% 135M 0s Step #1: 38050K .......... .......... .......... ....... 100% 177M=0.8s Step #1: Step #1: 2024-07-26 06:10:58 (44.7 MB/s) - 'opus_testvectors.tar.gz' saved [39001148/39001148] Step #1: Step #1: Removing intermediate container ea101d781d22 Step #1: ---> 1fcd4f27d4b3 Step #1: Step 5/7 : WORKDIR opus Step #1: ---> Running in 8a470d29b300 Step #1: Removing intermediate container 8a470d29b300 Step #1: ---> 4f35fde91ad8 Step #1: Step 6/7 : COPY build.sh $SRC/ Step #1: ---> 5a429451314b Step #1: Step 7/7 : COPY *.cc tests/ Step #1: ---> d824544cedb3 Step #1: Successfully built d824544cedb3 Step #1: Successfully tagged gcr.io/oss-fuzz/opus:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/opus Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileWOYUnM Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/opus/.git Step #2 - "srcmap": + GIT_DIR=/src/opus Step #2 - "srcmap": + cd /src/opus Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://gitlab.xiph.org/xiph/opus.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=2554a89e02c7fc30a980b4f7e635ceae1ecba5d6 Step #2 - "srcmap": + jq_inplace /tmp/fileWOYUnM '."/src/opus" = { type: "git", url: "https://gitlab.xiph.org/xiph/opus.git", rev: "2554a89e02c7fc30a980b4f7e635ceae1ecba5d6" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileltR0N9 Step #2 - "srcmap": + cat /tmp/fileWOYUnM Step #2 - "srcmap": + jq '."/src/opus" = { type: "git", url: "https://gitlab.xiph.org/xiph/opus.git", rev: "2554a89e02c7fc30a980b4f7e635ceae1ecba5d6" }' Step #2 - "srcmap": + mv /tmp/fileltR0N9 /tmp/fileWOYUnM Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileWOYUnM Step #2 - "srcmap": + rm /tmp/fileWOYUnM Step #2 - "srcmap": { Step #2 - "srcmap": "/src/opus": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://gitlab.xiph.org/xiph/opus.git", Step #2 - "srcmap": "rev": "2554a89e02c7fc30a980b4f7e635ceae1ecba5d6" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + set -eu Step #3 - "compile-afl-address-x86_64": + FUZZERS='opus_encode_fuzzer opus_multistream_decode_fuzzer opus_multistream_encode_fuzzer opus_projection_decoder_fuzzer opus_projection_encoder_fuzzer opus_repacketizer_fuzzer' Step #3 - "compile-afl-address-x86_64": + BUILDS=(floating fixed) Step #3 - "compile-afl-address-x86_64": + tar xvf /src/opus_testvectors.tar.gz Step #3 - "compile-afl-address-x86_64": opus_testvectors/ Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector11.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector05.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector01.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector07.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector09.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector12.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector03.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector01.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector10.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector03.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector09.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector11.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector10.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector04.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector02.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector06.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector08.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector12.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector08.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector07.bit Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector02.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector06.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector04.dec Step #3 - "compile-afl-address-x86_64": opus_testvectors/testvector05.bit Step #3 - "compile-afl-address-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope = *sanitize=memory* ]] Step #3 - "compile-afl-address-x86_64": + ./autogen.sh Step #3 - "compile-afl-address-x86_64": Downloading latest model Step #3 - "compile-afl-address-x86_64": --2024-07-26 06:11:01-- https://media.xiph.org/opus/models/opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz Step #3 - "compile-afl-address-x86_64": Resolving media.xiph.org (media.xiph.org)... 54.39.18.101, 2607:5300:203:2965:: Step #3 - "compile-afl-address-x86_64": Connecting to media.xiph.org (media.xiph.org)|54.39.18.101|:443... connected. Step #3 - "compile-afl-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #3 - "compile-afl-address-x86_64": Length: 163586903 (156M) [application/x-gzip] Step #3 - "compile-afl-address-x86_64": Saving to: 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": opus_data 0%[ ] 0 --.-KB/s opus_data- 0%[ ] 1.06M 4.95MB/s opus_data-1 11%[=> ] 17.18M 41.5MB/s opus_data-16 22%[===> ] 35.50M 57.6MB/s opus_data-160 34%[=====> ] 54.06M 66.2MB/s opus_data-1607 46%[========> ] 72.49M 71.3MB/s opus_data-16075 58%[==========> ] 90.55M 74.4MB/s opus_data-160753 69%[============> ] 109.03M 77.0MB/s opus_data-160753e 81%[===============> ] 127.25M 78.7MB/s opus_data-160753e9 93%[=================> ] 145.64M 80.2MB/s opus_data-160753e98 100%[===================>] 156.01M 80.7MB/s in 1.9s Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 2024-07-26 06:11:03 (80.7 MB/s) - 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' saved [163586903/163586903] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": /usr/bin/sha256sum Step #3 - "compile-afl-address-x86_64": Validating checksum Step #3 - "compile-afl-address-x86_64": checksums match Step #3 - "compile-afl-address-x86_64": dnn/models/lace_v2.pth Step #3 - "compile-afl-address-x86_64": dnn/models/nolace_v2.pth Step #3 - "compile-afl-address-x86_64": dnn/models/nolace_192_v2.pth Step #3 - "compile-afl-address-x86_64": dnn/models/nolace_160_v2.pth Step #3 - "compile-afl-address-x86_64": dnn/models/fargan48bbr_adv_50.pth Step #3 - "compile-afl-address-x86_64": dnn/models/rdovae_sparse5m_32.pth Step #3 - "compile-afl-address-x86_64": dnn/models/plc4ar_16.pth Step #3 - "compile-afl-address-x86_64": dnn/models/pitch_vsmallconv1.pth Step #3 - "compile-afl-address-x86_64": dnn/models/lossgen3_2000.pth Step #3 - "compile-afl-address-x86_64": dnn/lace_data.c Step #3 - "compile-afl-address-x86_64": dnn/lace_data.h Step #3 - "compile-afl-address-x86_64": dnn/nolace_data.c Step #3 - "compile-afl-address-x86_64": dnn/nolace_data.h Step #3 - "compile-afl-address-x86_64": dnn/fargan_data.c Step #3 - "compile-afl-address-x86_64": dnn/fargan_data.h Step #3 - "compile-afl-address-x86_64": dnn/pitchdnn_data.c Step #3 - "compile-afl-address-x86_64": dnn/pitchdnn_data.h Step #3 - "compile-afl-address-x86_64": dnn/plc_data.c Step #3 - "compile-afl-address-x86_64": dnn/plc_data.h Step #3 - "compile-afl-address-x86_64": dnn/dred_rdovae_constants.h Step #3 - "compile-afl-address-x86_64": dnn/dred_rdovae_stats_data.h Step #3 - "compile-afl-address-x86_64": dnn/dred_rdovae_enc_data.h Step #3 - "compile-afl-address-x86_64": dnn/dred_rdovae_stats_data.c Step #3 - "compile-afl-address-x86_64": dnn/dred_rdovae_dec_data.h Step #3 - "compile-afl-address-x86_64": dnn/dred_rdovae_enc_data.c Step #3 - "compile-afl-address-x86_64": dnn/dred_rdovae_dec_data.c Step #3 - "compile-afl-address-x86_64": dnn/lossgen_data.c Step #3 - "compile-afl-address-x86_64": dnn/lossgen_data.h Step #3 - "compile-afl-address-x86_64": Updating build configuration files, please wait.... Step #3 - "compile-afl-address-x86_64": libtoolize: putting auxiliary files in '.'. Step #3 - "compile-afl-address-x86_64": libtoolize: linking file './ltmain.sh' Step #3 - "compile-afl-address-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-afl-address-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #3 - "compile-afl-address-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #3 - "compile-afl-address-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #3 - "compile-afl-address-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #3 - "compile-afl-address-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #3 - "compile-afl-address-x86_64": configure.ac:38: installing './compile' Step #3 - "compile-afl-address-x86_64": configure.ac:36: installing './config.guess' Step #3 - "compile-afl-address-x86_64": configure.ac:36: installing './config.sub' Step #3 - "compile-afl-address-x86_64": configure.ac:33: installing './install-sh' Step #3 - "compile-afl-address-x86_64": configure.ac:33: installing './missing' Step #3 - "compile-afl-address-x86_64": Makefile.am:438: warning: '%'-style pattern rules are a GNU make extension Step #3 - "compile-afl-address-x86_64": Makefile.am:441: warning: '%'-style pattern rules are a GNU make extension Step #3 - "compile-afl-address-x86_64": Makefile.am: installing './INSTALL' Step #3 - "compile-afl-address-x86_64": Makefile.am: installing './depcomp' Step #3 - "compile-afl-address-x86_64": parallel-tests: installing './test-driver' Step #3 - "compile-afl-address-x86_64": + for build in "${BUILDS[@]}" Step #3 - "compile-afl-address-x86_64": + case "$build" in Step #3 - "compile-afl-address-x86_64": + extra_args= Step #3 - "compile-afl-address-x86_64": + ./configure --enable-static --disable-shared --disable-doc --enable-assertions Step #3 - "compile-afl-address-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-afl-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-afl-address-x86_64": checking whether build environment is sane... yes Step #3 - "compile-afl-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-afl-address-x86_64": checking for gawk... no Step #3 - "compile-afl-address-x86_64": checking for mawk... mawk Step #3 - "compile-afl-address-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-afl-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #3 - "compile-afl-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-afl-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-afl-address-x86_64": checking how to print strings... printf Step #3 - "compile-afl-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-afl-address-x86_64": checking for gcc... /src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": checking whether the C compiler works... yes Step #3 - "compile-afl-address-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-afl-address-x86_64": checking for suffix of executables... Step #3 - "compile-afl-address-x86_64": checking whether we are cross compiling... no Step #3 - "compile-afl-address-x86_64": checking for suffix of object files... o Step #3 - "compile-afl-address-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-afl-address-x86_64": checking whether /src/aflplusplus/afl-clang-fast accepts -g... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast option to accept ISO C89... none needed Step #3 - "compile-afl-address-x86_64": checking whether /src/aflplusplus/afl-clang-fast understands -c and -o together... yes Step #3 - "compile-afl-address-x86_64": checking dependency style of /src/aflplusplus/afl-clang-fast... gcc3 Step #3 - "compile-afl-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-afl-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-afl-address-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-afl-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-afl-address-x86_64": checking for ld used by /src/aflplusplus/afl-clang-fast... /usr/bin/ld Step #3 - "compile-afl-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-afl-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-afl-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-afl-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-afl-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-afl-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-afl-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-afl-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-afl-address-x86_64": checking for objdump... objdump Step #3 - "compile-afl-address-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-afl-address-x86_64": checking for dlltool... no Step #3 - "compile-afl-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-afl-address-x86_64": checking for ar... ar Step #3 - "compile-afl-address-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-afl-address-x86_64": checking for strip... strip Step #3 - "compile-afl-address-x86_64": checking for ranlib... ranlib Step #3 - "compile-afl-address-x86_64": checking command to parse /usr/bin/nm -B output from /src/aflplusplus/afl-clang-fast object... ok Step #3 - "compile-afl-address-x86_64": checking for sysroot... no Step #3 - "compile-afl-address-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-afl-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-afl-address-x86_64": checking for mt... no Step #3 - "compile-afl-address-x86_64": checking if : is a manifest tool... no Step #3 - "compile-afl-address-x86_64": checking how to run the C preprocessor... /src/aflplusplus/afl-clang-fast -E Step #3 - "compile-afl-address-x86_64": checking for ANSI C header files... yes Step #3 - "compile-afl-address-x86_64": checking for sys/types.h... yes Step #3 - "compile-afl-address-x86_64": checking for sys/stat.h... yes Step #3 - "compile-afl-address-x86_64": checking for stdlib.h... yes Step #3 - "compile-afl-address-x86_64": checking for string.h... yes Step #3 - "compile-afl-address-x86_64": checking for memory.h... yes Step #3 - "compile-afl-address-x86_64": checking for strings.h... yes Step #3 - "compile-afl-address-x86_64": checking for inttypes.h... yes Step #3 - "compile-afl-address-x86_64": checking for stdint.h... yes Step #3 - "compile-afl-address-x86_64": checking for unistd.h... yes Step #3 - "compile-afl-address-x86_64": checking for dlfcn.h... yes Step #3 - "compile-afl-address-x86_64": checking for objdir... .libs Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast option to produce PIC... -fPIC -DPIC Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast PIC flag -fPIC -DPIC works... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast static flag -static works... no Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -c -o file.o... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -c -o file.o... (cached) yes Step #3 - "compile-afl-address-x86_64": checking whether the /src/aflplusplus/afl-clang-fast linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-afl-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-afl-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-afl-address-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-afl-address-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-afl-address-x86_64": checking whether to build shared libraries... no Step #3 - "compile-afl-address-x86_64": checking whether to build static libraries... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast option to accept ISO C99... none needed Step #3 - "compile-afl-address-x86_64": checking for an ANSI C-conforming const... yes Step #3 - "compile-afl-address-x86_64": checking for inline... inline Step #3 - "compile-afl-address-x86_64": checking dependency style of /src/aflplusplus/afl-clang-fast... gcc3 Step #3 - "compile-afl-address-x86_64": checking for C/C++ restrict keyword... __restrict Step #3 - "compile-afl-address-x86_64": checking for C99 variable-size arrays... yes Step #3 - "compile-afl-address-x86_64": checking for cos in -lm... yes Step #3 - "compile-afl-address-x86_64": checking if compiler supports SSE intrinsics... yes Step #3 - "compile-afl-address-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #3 - "compile-afl-address-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #3 - "compile-afl-address-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #3 - "compile-afl-address-x86_64": checking if compiler supports AVX2 intrinsics... no Step #3 - "compile-afl-address-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #3 - "compile-afl-address-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #3 - "compile-afl-address-x86_64": checking argument osce training data... no Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -fvisibility=hidden... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -fstack-protector-strong... yes Step #3 - "compile-afl-address-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #3 - "compile-afl-address-x86_64": checking for lrintf... yes Step #3 - "compile-afl-address-x86_64": checking for lrint... yes Step #3 - "compile-afl-address-x86_64": checking for __malloc_hook... yes Step #3 - "compile-afl-address-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-afl-address-x86_64": configure: creating ./config.status Step #3 - "compile-afl-address-x86_64": config.status: creating Makefile Step #3 - "compile-afl-address-x86_64": config.status: creating opus.pc Step #3 - "compile-afl-address-x86_64": config.status: creating opus-uninstalled.pc Step #3 - "compile-afl-address-x86_64": config.status: creating celt/arm/armopts.s Step #3 - "compile-afl-address-x86_64": config.status: creating doc/Makefile Step #3 - "compile-afl-address-x86_64": config.status: creating doc/Doxyfile Step #3 - "compile-afl-address-x86_64": config.status: creating config.h Step #3 - "compile-afl-address-x86_64": config.status: executing depfiles commands Step #3 - "compile-afl-address-x86_64": config.status: executing libtool commands Step #3 - "compile-afl-address-x86_64": configure: Step #3 - "compile-afl-address-x86_64": ------------------------------------------------------------------------ Step #3 - "compile-afl-address-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Compiler support: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": C99 var arrays: ................ yes Step #3 - "compile-afl-address-x86_64": C99 lrintf: .................... yes Step #3 - "compile-afl-address-x86_64": Use alloca: .................... no (using var arrays) Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": General configuration: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Floating point support: ........ yes Step #3 - "compile-afl-address-x86_64": Fast float approximations: ..... yes Step #3 - "compile-afl-address-x86_64": Fixed point debugging: ......... no Step #3 - "compile-afl-address-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #3 - "compile-afl-address-x86_64": External Assembly Optimizations: Step #3 - "compile-afl-address-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #3 - "compile-afl-address-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #3 - "compile-afl-address-x86_64": Custom modes: .................. no Step #3 - "compile-afl-address-x86_64": Assertion checking: ............ yes Step #3 - "compile-afl-address-x86_64": Hardening: ..................... yes Step #3 - "compile-afl-address-x86_64": Fuzzing: ....................... no Step #3 - "compile-afl-address-x86_64": Check ASM: ..................... no Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": API documentation: ............. no Step #3 - "compile-afl-address-x86_64": Extra programs: ................ yes Step #3 - "compile-afl-address-x86_64": ------------------------------------------------------------------------ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Type "make; make install" to compile and install Step #3 - "compile-afl-address-x86_64": Type "make check" to run the test suite Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 Step #3 - "compile-afl-address-x86_64": make all-recursive Step #3 - "compile-afl-address-x86_64": make[1]: Entering directory '/src/opus' Step #3 - "compile-afl-address-x86_64": make[2]: Entering directory '/src/opus' Step #3 - "compile-afl-address-x86_64": CC src/opus.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_decoder.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_encoder.lo Step #3 - "compile-afl-address-x86_64": CC src/extensions.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_multistream.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_multistream_encoder.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_multistream_decoder.lo Step #3 - "compile-afl-address-x86_64": CC src/repacketizer.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_projection_encoder.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_projection_decoder.lo Step #3 - "compile-afl-address-x86_64": CC src/mapping_matrix.lo Step #3 - "compile-afl-address-x86_64": CC src/analysis.lo Step #3 - "compile-afl-address-x86_64": CC src/mlp.lo Step #3 - "compile-afl-address-x86_64": CC src/mlp_data.lo Step #3 - "compile-afl-address-x86_64": CC src/repacketizer_demo.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_cwrs32.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_dft.o Step #3 - "compile-afl-address-x86_64": CC celt/bands.lo Step #3 - "compile-afl-address-x86_64": CC celt/celt_encoder.lo Step #3 - "compile-afl-address-x86_64": CC celt/celt.lo Step #3 - "compile-afl-address-x86_64": make[3]: Entering directory '/src/opus/doc' Step #3 - "compile-afl-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-afl-address-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #3 - "compile-afl-address-x86_64": CC celt/celt_decoder.lo Step #3 - "compile-afl-address-x86_64": CC celt/cwrs.lo Step #3 - "compile-afl-address-x86_64": CC celt/entcode.lo Step #3 - "compile-afl-address-x86_64": CC celt/entdec.lo Step #3 - "compile-afl-address-x86_64": CC celt/entenc.lo Step #3 - "compile-afl-address-x86_64": CC celt/kiss_fft.lo Step #3 - "compile-afl-address-x86_64": CC celt/mathops.lo Step #3 - "compile-afl-address-x86_64": CC celt/laplace.lo Step #3 - "compile-afl-address-x86_64": CC celt/modes.lo Step #3 - "compile-afl-address-x86_64": CC celt/pitch.lo Step #3 - "compile-afl-address-x86_64": CC celt/mdct.lo Step #3 - "compile-afl-address-x86_64": CC celt/celt_lpc.lo Step #3 - "compile-afl-address-x86_64": CC celt/quant_bands.lo Step #3 - "compile-afl-address-x86_64": CC celt/rate.lo Step #3 - "compile-afl-address-x86_64": CC celt/vq.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/x86cpu.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/x86_celt_map.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/pitch_sse.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/pitch_sse2.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/vq_sse2.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/pitch_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/pitch_avx.lo Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_entropy.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_laplace.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_mathops.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_mdct.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_rotation.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_types.o Step #3 - "compile-afl-address-x86_64": CC src/opus_compare.o Step #3 - "compile-afl-address-x86_64": CC src/opus_demo.o Step #3 - "compile-afl-address-x86_64": CC silk/code_signs.lo Step #3 - "compile-afl-address-x86_64": CC silk/CNG.lo Step #3 - "compile-afl-address-x86_64": CC silk/init_decoder.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_core.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_frame.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_parameters.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_indices.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_pulses.lo Step #3 - "compile-afl-address-x86_64": CC silk/decoder_set_fs.lo Step #3 - "compile-afl-address-x86_64": CC silk/dec_API.lo Step #3 - "compile-afl-address-x86_64": CC silk/enc_API.lo Step #3 - "compile-afl-address-x86_64": CC silk/encode_indices.lo Step #3 - "compile-afl-address-x86_64": CC silk/encode_pulses.lo Step #3 - "compile-afl-address-x86_64": CC silk/gain_quant.lo Step #3 - "compile-afl-address-x86_64": CC silk/interpolate.lo Step #3 - "compile-afl-address-x86_64": CC silk/LP_variable_cutoff.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_decode.lo Step #3 - "compile-afl-address-x86_64": CC silk/NSQ.lo Step #3 - "compile-afl-address-x86_64": CC silk/NSQ_del_dec.lo Step #3 - "compile-afl-address-x86_64": CC silk/PLC.lo Step #3 - "compile-afl-address-x86_64": CC silk/shell_coder.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_gain.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_LTP.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_other.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_pitch_lag.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_pulses_per_block.lo Step #3 - "compile-afl-address-x86_64": CC silk/VAD.lo Step #3 - "compile-afl-address-x86_64": CC silk/control_audio_bandwidth.lo Step #3 - "compile-afl-address-x86_64": CC silk/quant_LTP_gains.lo Step #3 - "compile-afl-address-x86_64": CC silk/VQ_WMat_EC.lo Step #3 - "compile-afl-address-x86_64": CC silk/HP_variable_cutoff.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_encode.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_VQ.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_unpack.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_del_dec_quant.lo Step #3 - "compile-afl-address-x86_64": CC silk/process_NLSFs.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_LR_to_MS.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_MS_to_LR.lo Step #3 - "compile-afl-address-x86_64": CC silk/check_control_input.lo Step #3 - "compile-afl-address-x86_64": CC silk/control_SNR.lo Step #3 - "compile-afl-address-x86_64": CC silk/init_encoder.lo Step #3 - "compile-afl-address-x86_64": CC silk/control_codec.lo Step #3 - "compile-afl-address-x86_64": CC silk/A2NLSF.lo Step #3 - "compile-afl-address-x86_64": CC silk/ana_filt_bank_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/biquad_alt.lo Step #3 - "compile-afl-address-x86_64": CC silk/bwexpander_32.lo Step #3 - "compile-afl-address-x86_64": CC silk/bwexpander.lo Step #3 - "compile-afl-address-x86_64": CC silk/debug.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_pitch.lo Step #3 - "compile-afl-address-x86_64": CC silk/inner_prod_aligned.lo Step #3 - "compile-afl-address-x86_64": CC silk/lin2log.lo Step #3 - "compile-afl-address-x86_64": CC silk/log2lin.lo Step #3 - "compile-afl-address-x86_64": CC silk/LPC_analysis_filter.lo Step #3 - "compile-afl-address-x86_64": CC silk/LPC_inv_pred_gain.lo Step #3 - "compile-afl-address-x86_64": CC silk/table_LSF_cos.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF2A.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_stabilize.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #3 - "compile-afl-address-x86_64": CC silk/pitch_est_tables.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_down2_3.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_down2.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_private_AR2.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_private_down_FIR.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_private_up2_HQ.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_rom.lo Step #3 - "compile-afl-address-x86_64": CC silk/sigm_Q15.lo Step #3 - "compile-afl-address-x86_64": CC silk/sort.lo Step #3 - "compile-afl-address-x86_64": CC silk/sum_sqr_shift.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_decode_pred.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_encode_pred.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_find_predictor.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_quant_pred.lo Step #3 - "compile-afl-address-x86_64": CC silk/LPC_fit.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/apply_sine_window_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/corrMatrix_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/encode_frame_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/find_LPC_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/find_LTP_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/find_pitch_lags_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/find_pred_coefs_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/LPC_analysis_filter_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/LTP_analysis_filter_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/LTP_scale_ctrl_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/noise_shape_analysis_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/process_gains_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/regularize_correlations_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/residual_energy_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/warped_autocorrelation_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/wrappers_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/autocorrelation_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/burg_modified_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/bwexpander_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/energy_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/inner_product_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/k2a_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/LPC_inv_pred_gain_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/pitch_analysis_core_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/scale_copy_vector_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/scale_vector_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/schur_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/sort_FLP.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/VAD_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/float/x86/inner_product_FLP_avx2.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/x86_silk_map.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #3 - "compile-afl-address-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_api.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_decode.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_dred.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_encode.o Step #3 - "compile-afl-address-x86_64": CC tests/opus_encode_regressions.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_extensions.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_padding.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_projection.o Step #3 - "compile-afl-address-x86_64": CC doc/trivial_example.o Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_laplace Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_types Step #3 - "compile-afl-address-x86_64": CCLD opus_compare Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64":  CCLD celt/tests/test_unit_dft Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_mathops Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_mdct Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_rotation Step #3 - "compile-afl-address-x86_64": 7 warnings generated. Step #3 - "compile-afl-address-x86_64": CCLD libopus.la Step #3 - "compile-afl-address-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_extensions Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_projection Step #3 - "compile-afl-address-x86_64": CCLD opus_demo Step #3 - "compile-afl-address-x86_64": CCLD repacketizer_demo Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_api Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_dred Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_decode Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_encode Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_padding Step #3 - "compile-afl-address-x86_64": CCLD trivial_example Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_entropy Step #3 - "compile-afl-address-x86_64": make[2]: Leaving directory '/src/opus' Step #3 - "compile-afl-address-x86_64": make[1]: Leaving directory '/src/opus' Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_encode_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_multistream_decode_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_multistream_decode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_multistream_encode_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_multistream_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_projection_decoder_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_projection_decoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_projection_encoder_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_projection_encoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_repacketizer_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_repacketizer_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for build in "${BUILDS[@]}" Step #3 - "compile-afl-address-x86_64": + case "$build" in Step #3 - "compile-afl-address-x86_64": + extra_args=' --enable-fixed-point --enable-check-asm' Step #3 - "compile-afl-address-x86_64": + ./configure --enable-fixed-point --enable-check-asm --enable-static --disable-shared --disable-doc --enable-assertions Step #3 - "compile-afl-address-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-afl-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-afl-address-x86_64": checking whether build environment is sane... yes Step #3 - "compile-afl-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-afl-address-x86_64": checking for gawk... no Step #3 - "compile-afl-address-x86_64": checking for mawk... mawk Step #3 - "compile-afl-address-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-afl-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #3 - "compile-afl-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-afl-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-afl-address-x86_64": checking how to print strings... printf Step #3 - "compile-afl-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-afl-address-x86_64": checking for gcc... /src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": checking whether the C compiler works... yes Step #3 - "compile-afl-address-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-afl-address-x86_64": checking for suffix of executables... Step #3 - "compile-afl-address-x86_64": checking whether we are cross compiling... no Step #3 - "compile-afl-address-x86_64": checking for suffix of object files... o Step #3 - "compile-afl-address-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-afl-address-x86_64": checking whether /src/aflplusplus/afl-clang-fast accepts -g... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast option to accept ISO C89... none needed Step #3 - "compile-afl-address-x86_64": checking whether /src/aflplusplus/afl-clang-fast understands -c and -o together... yes Step #3 - "compile-afl-address-x86_64": checking dependency style of /src/aflplusplus/afl-clang-fast... gcc3 Step #3 - "compile-afl-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #3 - "compile-afl-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-afl-address-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-afl-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-afl-address-x86_64": checking for ld used by /src/aflplusplus/afl-clang-fast... /usr/bin/ld Step #3 - "compile-afl-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-afl-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-afl-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-afl-address-x86_64": checking whether ln -s works... yes Step #3 - "compile-afl-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-afl-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-afl-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-afl-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-afl-address-x86_64": checking for objdump... objdump Step #3 - "compile-afl-address-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-afl-address-x86_64": checking for dlltool... no Step #3 - "compile-afl-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-afl-address-x86_64": checking for ar... ar Step #3 - "compile-afl-address-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-afl-address-x86_64": checking for strip... strip Step #3 - "compile-afl-address-x86_64": checking for ranlib... ranlib Step #3 - "compile-afl-address-x86_64": checking command to parse /usr/bin/nm -B output from /src/aflplusplus/afl-clang-fast object... ok Step #3 - "compile-afl-address-x86_64": checking for sysroot... no Step #3 - "compile-afl-address-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-afl-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-afl-address-x86_64": checking for mt... no Step #3 - "compile-afl-address-x86_64": checking if : is a manifest tool... no Step #3 - "compile-afl-address-x86_64": checking how to run the C preprocessor... /src/aflplusplus/afl-clang-fast -E Step #3 - "compile-afl-address-x86_64": checking for ANSI C header files... yes Step #3 - "compile-afl-address-x86_64": checking for sys/types.h... yes Step #3 - "compile-afl-address-x86_64": checking for sys/stat.h... yes Step #3 - "compile-afl-address-x86_64": checking for stdlib.h... yes Step #3 - "compile-afl-address-x86_64": checking for string.h... yes Step #3 - "compile-afl-address-x86_64": checking for memory.h... yes Step #3 - "compile-afl-address-x86_64": checking for strings.h... yes Step #3 - "compile-afl-address-x86_64": checking for inttypes.h... yes Step #3 - "compile-afl-address-x86_64": checking for stdint.h... yes Step #3 - "compile-afl-address-x86_64": checking for unistd.h... yes Step #3 - "compile-afl-address-x86_64": checking for dlfcn.h... yes Step #3 - "compile-afl-address-x86_64": checking for objdir... .libs Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast option to produce PIC... -fPIC -DPIC Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast PIC flag -fPIC -DPIC works... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast static flag -static works... no Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -c -o file.o... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -c -o file.o... (cached) yes Step #3 - "compile-afl-address-x86_64": checking whether the /src/aflplusplus/afl-clang-fast linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-afl-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-afl-address-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-afl-address-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-afl-address-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-afl-address-x86_64": checking whether to build shared libraries... no Step #3 - "compile-afl-address-x86_64": checking whether to build static libraries... yes Step #3 - "compile-afl-address-x86_64": checking for /src/aflplusplus/afl-clang-fast option to accept ISO C99... none needed Step #3 - "compile-afl-address-x86_64": checking for an ANSI C-conforming const... yes Step #3 - "compile-afl-address-x86_64": checking for inline... inline Step #3 - "compile-afl-address-x86_64": checking dependency style of /src/aflplusplus/afl-clang-fast... gcc3 Step #3 - "compile-afl-address-x86_64": checking for C/C++ restrict keyword... __restrict Step #3 - "compile-afl-address-x86_64": checking for C99 variable-size arrays... yes Step #3 - "compile-afl-address-x86_64": checking for cos in -lm... yes Step #3 - "compile-afl-address-x86_64": checking if compiler supports SSE intrinsics... yes Step #3 - "compile-afl-address-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #3 - "compile-afl-address-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #3 - "compile-afl-address-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #3 - "compile-afl-address-x86_64": checking if compiler supports AVX2 intrinsics... no Step #3 - "compile-afl-address-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #3 - "compile-afl-address-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #3 - "compile-afl-address-x86_64": checking argument osce training data... no Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -fvisibility=hidden... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -fstack-protector-strong... yes Step #3 - "compile-afl-address-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... yes Step #3 - "compile-afl-address-x86_64": checking if /src/aflplusplus/afl-clang-fast supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #3 - "compile-afl-address-x86_64": checking for lrintf... yes Step #3 - "compile-afl-address-x86_64": checking for lrint... yes Step #3 - "compile-afl-address-x86_64": checking for __malloc_hook... yes Step #3 - "compile-afl-address-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-afl-address-x86_64": configure: creating ./config.status Step #3 - "compile-afl-address-x86_64": config.status: creating Makefile Step #3 - "compile-afl-address-x86_64": config.status: creating opus.pc Step #3 - "compile-afl-address-x86_64": config.status: creating opus-uninstalled.pc Step #3 - "compile-afl-address-x86_64": config.status: creating celt/arm/armopts.s Step #3 - "compile-afl-address-x86_64": config.status: creating doc/Makefile Step #3 - "compile-afl-address-x86_64": config.status: creating doc/Doxyfile Step #3 - "compile-afl-address-x86_64": config.status: creating config.h Step #3 - "compile-afl-address-x86_64": config.status: executing depfiles commands Step #3 - "compile-afl-address-x86_64": config.status: executing libtool commands Step #3 - "compile-afl-address-x86_64": configure: Step #3 - "compile-afl-address-x86_64": ------------------------------------------------------------------------ Step #3 - "compile-afl-address-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Compiler support: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": C99 var arrays: ................ yes Step #3 - "compile-afl-address-x86_64": C99 lrintf: .................... yes Step #3 - "compile-afl-address-x86_64": Use alloca: .................... no (using var arrays) Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": General configuration: Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Floating point support: ........ no Step #3 - "compile-afl-address-x86_64": Fast float approximations: ..... yes Step #3 - "compile-afl-address-x86_64": Fixed point debugging: ......... no Step #3 - "compile-afl-address-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #3 - "compile-afl-address-x86_64": External Assembly Optimizations: Step #3 - "compile-afl-address-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #3 - "compile-afl-address-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #3 - "compile-afl-address-x86_64": Custom modes: .................. no Step #3 - "compile-afl-address-x86_64": Assertion checking: ............ yes Step #3 - "compile-afl-address-x86_64": Hardening: ..................... yes Step #3 - "compile-afl-address-x86_64": Fuzzing: ....................... no Step #3 - "compile-afl-address-x86_64": Check ASM: ..................... yes Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": API documentation: ............. no Step #3 - "compile-afl-address-x86_64": Extra programs: ................ yes Step #3 - "compile-afl-address-x86_64": ------------------------------------------------------------------------ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": Type "make; make install" to compile and install Step #3 - "compile-afl-address-x86_64": Type "make check" to run the test suite Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 Step #3 - "compile-afl-address-x86_64": make all-recursive Step #3 - "compile-afl-address-x86_64": make[1]: Entering directory '/src/opus' Step #3 - "compile-afl-address-x86_64": make[2]: Entering directory '/src/opus' Step #3 - "compile-afl-address-x86_64": CC silk/x86/x86_silk_map.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #3 - "compile-afl-address-x86_64": CC src/opus.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_decoder.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_encoder.lo Step #3 - "compile-afl-address-x86_64": CC src/extensions.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_multistream.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_multistream_encoder.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_multistream_decoder.lo Step #3 - "compile-afl-address-x86_64": CC src/repacketizer.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_projection_encoder.lo Step #3 - "compile-afl-address-x86_64": CC src/opus_projection_decoder.lo Step #3 - "compile-afl-address-x86_64": CC src/mapping_matrix.lo Step #3 - "compile-afl-address-x86_64": CC src/analysis.lo Step #3 - "compile-afl-address-x86_64": CC src/mlp.lo Step #3 - "compile-afl-address-x86_64": CC src/mlp_data.lo Step #3 - "compile-afl-address-x86_64": CC src/repacketizer_demo.o Step #3 - "compile-afl-address-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_api.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_decode.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_dred.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_encode.o Step #3 - "compile-afl-address-x86_64": CC tests/opus_encode_regressions.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_padding.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_extensions.o Step #3 - "compile-afl-address-x86_64": CC tests/test_opus_projection.o Step #3 - "compile-afl-address-x86_64": make[3]: Entering directory '/src/opus/doc' Step #3 - "compile-afl-address-x86_64": make[3]: Nothing to be done for 'all'. Step #3 - "compile-afl-address-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_cwrs32.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_dft.o Step #3 - "compile-afl-address-x86_64": CC celt/bands.lo Step #3 - "compile-afl-address-x86_64": CC celt/celt.lo Step #3 - "compile-afl-address-x86_64": CC celt/celt_decoder.lo Step #3 - "compile-afl-address-x86_64": CC celt/celt_encoder.lo Step #3 - "compile-afl-address-x86_64": CC celt/cwrs.lo Step #3 - "compile-afl-address-x86_64": CC celt/entcode.lo Step #3 - "compile-afl-address-x86_64": CC celt/entdec.lo Step #3 - "compile-afl-address-x86_64": CC celt/entenc.lo Step #3 - "compile-afl-address-x86_64": CC celt/kiss_fft.lo Step #3 - "compile-afl-address-x86_64": CC celt/laplace.lo Step #3 - "compile-afl-address-x86_64": CC celt/mathops.lo Step #3 - "compile-afl-address-x86_64": CC celt/mdct.lo Step #3 - "compile-afl-address-x86_64": CC celt/modes.lo Step #3 - "compile-afl-address-x86_64": CC celt/pitch.lo Step #3 - "compile-afl-address-x86_64": CC celt/celt_lpc.lo Step #3 - "compile-afl-address-x86_64": CC celt/quant_bands.lo Step #3 - "compile-afl-address-x86_64": CC celt/rate.lo Step #3 - "compile-afl-address-x86_64": CC celt/vq.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/x86cpu.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/x86_celt_map.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/pitch_sse.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/pitch_sse2.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/vq_sse2.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/pitch_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC celt/x86/pitch_avx.lo Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_entropy.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_laplace.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_mathops.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_mdct.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_rotation.o Step #3 - "compile-afl-address-x86_64": CC celt/tests/test_unit_types.o Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse2.c:59:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 59 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse2.c:60:43: warning:  CC src/opus_demo.o Step #3 - "compile-afl-address-x86_64": cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 60 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse2.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 62 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse2.c:63:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 63 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse2.c:76:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 76 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse2.c:77:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 77 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64":  CC silk/CNG.lo Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:61:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 61 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 62 | inVec2_7 CC silk/code_signs.lo Step #3 - "compile-afl-address-x86_64": 6543210 = _mm_loadu_si128((__m128i *)(&y[i + 0]) CC silk/init_decoder.lo Step #3 - "compile-afl-address-x86_64": ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:64:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 64 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:65:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 65 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:78:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 78 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:79:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 79 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:137:32: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 137 | vecX = _mm_loadu_si128((__m128i *)(&x[j + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:138:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 138 | vecY0 = _mm_loadu_si128((__m128i *)(&y[j + 0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:139:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 139 | vecY1 = _mm_loadu_si128((__m128i *)(&y[j + 1])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:140:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 140 | vecY2 = _mm_loadu_si128((__m128i *)(&y[j + 2])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:141:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 141 | vecY3 = _mm_loadu_si128((__m128i *)(&y[j + 3])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/celt_lpc_sse4_1.ccelt/x86/pitch_sse4_1.c:232::31: 83:24: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": warning:  232 | initcast from 'opus_val16 *' (aka 'short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align]S Step #3 - "compile-afl-address-x86_64": um = _ mm83_loa | d u _ si _1m2m8_(s(_t_orme1l2_ep8ii 6*4()(_(_&ms1u2m8[0i] *))()y; + Step #3 - "compile-afl-address-x86_64": | i), ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": vecSum); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": celt/x86/pitch_sse4_1.c:234:22: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 234 | _mm_storeu_si128((__m128i *)sum, initSum); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64":  CC silk/decode_core.lo Step #3 - "compile-afl-address-x86_64": 6 warnings generated. Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64 CC silk/decode_frame.lo Step #3 - "compile-afl-address-x86_64": _epi32_high(x)); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64":  CC silk/decode_parameters.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_indices.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_pulses.lo Step #3 - "compile-afl-address-x86_64": CC silk/decoder_set_fs.lo Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": CC silk/dec_API.lo Step #3 - "compile-afl-address-x86_64": CC silk/enc_API.lo Step #3 - "compile-afl-address-x86_64": CC silk/encode_indices.lo Step #3 - "compile-afl-address-x86_64": CC silk/encode_pulses.lo Step #3 - "compile-afl-address-x86_64": CC silk/gain_quant.lo Step #3 - "compile-afl-address-x86_64": 13 warnings generated. Step #3 - "compile-afl-address-x86_64": CC silk/interpolate.lo Step #3 - "compile-afl-address-x86_64": CC silk/LP_variable_cutoff.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_decode.lo Step #3 - "compile-afl-address-x86_64": CC silk/NSQ.lo Step #3 - "compile-afl-address-x86_64": CC silk/NSQ_del_dec.lo Step #3 - "compile-afl-address-x86_64": CC silk/PLC.lo Step #3 - "compile-afl-address-x86_64": CC silk/shell_coder.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_gain.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_LTP.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_other.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_pitch_lag.lo Step #3 - "compile-afl-address-x86_64": CC silk/tables_pulses_per_block.lo Step #3 - "compile-afl-address-x86_64": CC silk/VAD.lo Step #3 - "compile-afl-address-x86_64": CC silk/control_audio_bandwidth.lo Step #3 - "compile-afl-address-x86_64": CC silk/quant_LTP_gains.lo Step #3 - "compile-afl-address-x86_64": CC silk/VQ_WMat_EC.lo Step #3 - "compile-afl-address-x86_64": CC silk/HP_variable_cutoff.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_encode.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_VQ.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_unpack.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_del_dec_quant.lo Step #3 - "compile-afl-address-x86_64": CC silk/process_NLSFs.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_LR_to_MS.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_MS_to_LR.lo Step #3 - "compile-afl-address-x86_64": CC silk/check_control_input.lo Step #3 - "compile-afl-address-x86_64": CC silk/control_SNR.lo Step #3 - "compile-afl-address-x86_64": CC silk/init_encoder.lo Step #3 - "compile-afl-address-x86_64": CC silk/control_codec.lo Step #3 - "compile-afl-address-x86_64": CC silk/A2NLSF.lo Step #3 - "compile-afl-address-x86_64": CC silk/ana_filt_bank_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/biquad_alt.lo Step #3 - "compile-afl-address-x86_64": CC silk/bwexpander_32.lo Step #3 - "compile-afl-address-x86_64": CC silk/bwexpander.lo Step #3 - "compile-afl-address-x86_64": CC silk/debug.lo Step #3 - "compile-afl-address-x86_64": CC silk/decode_pitch.lo Step #3 - "compile-afl-address-x86_64": CC silk/inner_prod_aligned.lo Step #3 - "compile-afl-address-x86_64": CC silk/lin2log.lo Step #3 - "compile-afl-address-x86_64": CC silk/log2lin.lo Step #3 - "compile-afl-address-x86_64": CC silk/LPC_analysis_filter.lo Step #3 - "compile-afl-address-x86_64": CC silk/LPC_inv_pred_gain.lo Step #3 - "compile-afl-address-x86_64": CC silk/table_LSF_cos.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF2A.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_stabilize.lo Step #3 - "compile-afl-address-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #3 - "compile-afl-address-x86_64": CC silk/pitch_est_tables.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_down2_3.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_down2.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_private_AR2.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_private_down_FIR.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_private_up2_HQ.lo Step #3 - "compile-afl-address-x86_64": CC silk/resampler_rom.lo Step #3 - "compile-afl-address-x86_64": CC silk/sigm_Q15.lo Step #3 - "compile-afl-address-x86_64": CC silk/sort.lo Step #3 - "compile-afl-address-x86_64": CC silk/sum_sqr_shift.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_decode_pred.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_encode_pred.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_find_predictor.lo Step #3 - "compile-afl-address-x86_64": CC silk/stereo_quant_pred.lo Step #3 - "compile-afl-address-x86_64": CC silk/LPC_fit.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/LTP_analysis_filter_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/LTP_scale_ctrl_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/corrMatrix_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/encode_frame_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/find_LPC_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/find_LTP_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/find_pitch_lags_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/find_pred_coefs_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/noise_shape_analysis_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/process_gains_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/regularize_correlations_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/residual_energy16_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/residual_energy_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/warped_autocorrelation_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/apply_sine_window_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/autocorr_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/burg_modified_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/k2a_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/pitch_analysis_core_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/k2a_Q16_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/vector_ops_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/schur64_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/schur_FIX.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/VAD_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/x86/vector_ops_FIX_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CC silk/fixed/x86/burg_modified_FIX_sse4_1.lo Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_laplace Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_types Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:165:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 165 | FIRST_3210 = _mm_loadu_si128( (__m128i *)&C_first_row[ k ] ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:167:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 167 | LAST_3210 = _mm_loadu_si128( (__m128i *)&C_last_row[ k ] ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:168:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 168 | ATMP_3210 = _mm_loadu_si128( (__m128i *)&Af_QA[ k ] ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:183:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 183 | _mm_storeu_si128( (__m128i *)&C_first_row[ k ], FIRST_3210 ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:184:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 184 | _mm_storeu_si128( (__m128i *)&C_last_row[ k ], LAST_3210 ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:246:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 246 | X1_3210 = _mm_loadu_si128( (__m128i *)&CAf[ k ] ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:247:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 247 | PTR_3210 = _mm_loadu_si128( (__m128i *)&CAb[ k ] ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:252:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 252 | _mm_storeu_si128( (__m128i *)&CAf[ k ], X1_3210 ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:253:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 253 | _mm_storeu_si128( (__m128i *)&CAb[ k ], PTR_3210 ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": silk/fixed/x86/vector_ops_FIX_sse4_1.c:79:23: warning: cast from 'opus_int64 *' (aka 'long *') to '__m128i *' increases required alignment from 8 to 16 [-Wcast-align] Step #3 - "compile-afl-address-x86_64": 79 | _mm_storel_epi64( (__m128i *)&sum, acc1 ); Step #3 - "compile-afl-address-x86_64": |  ^~~~~~~~~~~~~~~ Step #3 - "compile-afl-address-x86_64": 1 warning generated. Step #3 - "compile-afl-address-x86_64": 7 warnings generated. Step #3 - "compile-afl-address-x86_64": 9 warnings generated. Step #3 - "compile-afl-address-x86_64": CCLD libopus.la Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_dft Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_mathops Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_mdct Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_rotation Step #3 - "compile-afl-address-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_extensions Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_projection Step #3 - "compile-afl-address-x86_64": CCLD repacketizer_demo Step #3 - "compile-afl-address-x86_64": CCLD opus_demo Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_decode Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_dred Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_api Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_encode Step #3 - "compile-afl-address-x86_64": CCLD tests/test_opus_padding Step #3 - "compile-afl-address-x86_64": CCLD trivial_example Step #3 - "compile-afl-address-x86_64": CCLD celt/tests/test_unit_entropy Step #3 - "compile-afl-address-x86_64": make[2]: Leaving directory '/src/opus' Step #3 - "compile-afl-address-x86_64": make[1]: Leaving directory '/src/opus' Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_encode_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_multistream_decode_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_multistream_decode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_multistream_encode_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_multistream_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_projection_decoder_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_projection_decoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_projection_encoder_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_projection_encoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #3 - "compile-afl-address-x86_64": + for fuzzer in $FUZZERS Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/afl-address-x86_64/opus_repacketizer_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #3 - "compile-afl-address-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #3 - "compile-afl-address-x86_64": + zip -r /workspace/out/afl-address-x86_64/opus_repacketizer_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #3 - "compile-afl-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 8726513ee210: Already exists Step #4 - "build-check-afl-address-x86_64": 7054a7cd5879: Already exists Step #4 - "build-check-afl-address-x86_64": f739589ce639: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b2322709fa19: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ec3daab22494: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": bf550828fd45: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 242151016182: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Waiting Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Waiting Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Waiting Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Waiting Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Waiting Step #4 - "build-check-afl-address-x86_64": bf550828fd45: Waiting Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Waiting Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Waiting Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Waiting Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Waiting Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Waiting Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Waiting Step #4 - "build-check-afl-address-x86_64": ec3daab22494: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ec3daab22494: Download complete Step #4 - "build-check-afl-address-x86_64": f739589ce639: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": f739589ce639: Download complete Step #4 - "build-check-afl-address-x86_64": b2322709fa19: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b2322709fa19: Download complete Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Download complete Step #4 - "build-check-afl-address-x86_64": f739589ce639: Pull complete Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Download complete Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Download complete Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Download complete Step #4 - "build-check-afl-address-x86_64": b2322709fa19: Pull complete Step #4 - "build-check-afl-address-x86_64": ec3daab22494: Pull complete Step #4 - "build-check-afl-address-x86_64": bf550828fd45: Download complete Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Download complete Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Download complete Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Download complete Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Download complete Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Download complete Step #4 - "build-check-afl-address-x86_64": 242151016182: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 242151016182: Download complete Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Download complete Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Download complete Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Download complete Step #4 - "build-check-afl-address-x86_64": 25b017c9085d: Pull complete Step #4 - "build-check-afl-address-x86_64": 6d8064d22942: Pull complete Step #4 - "build-check-afl-address-x86_64": 2c5826f03939: Pull complete Step #4 - "build-check-afl-address-x86_64": 5342ef9d65f0: Pull complete Step #4 - "build-check-afl-address-x86_64": bf550828fd45: Pull complete Step #4 - "build-check-afl-address-x86_64": 6653c9292bbf: Pull complete Step #4 - "build-check-afl-address-x86_64": b1b96c73e874: Pull complete Step #4 - "build-check-afl-address-x86_64": 30e213053f23: Pull complete Step #4 - "build-check-afl-address-x86_64": 0c00a16d8aaa: Pull complete Step #4 - "build-check-afl-address-x86_64": 0468880b53a6: Pull complete Step #4 - "build-check-afl-address-x86_64": fe12524a520c: Pull complete Step #4 - "build-check-afl-address-x86_64": 222eb0282449: Pull complete Step #4 - "build-check-afl-address-x86_64": 242151016182: Pull complete Step #4 - "build-check-afl-address-x86_64": 6e1ab450e78e: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_projection_encoder_fuzzer_floating Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_encode_fuzzer_floating Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_multistream_decode_fuzzer_fixed Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_projection_decoder_fuzzer_fixed Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_projection_encoder_fuzzer_fixed Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_repacketizer_fuzzer_fixed Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_repacketizer_fuzzer_floating Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_multistream_encode_fuzzer_floating Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_multistream_decode_fuzzer_floating Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_projection_decoder_fuzzer_floating Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_multistream_encode_fuzzer_fixed Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_encode_fuzzer_fixed Step #4 - "build-check-afl-address-x86_64": Retrying failed fuzz targets sequentially 1 Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpwfoaxncx/opus_encode_fuzzer_floating Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/opus Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 62%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: opus_encode_fuzzer_fixed (deflated 60%) Step #6: adding: opus_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #6: adding: opus_encode_fuzzer_floating (deflated 61%) Step #6: adding: opus_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #6: adding: opus_multistream_decode_fuzzer_fixed (deflated 63%) Step #6: adding: opus_multistream_decode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #6: adding: opus_multistream_decode_fuzzer_floating (deflated 63%) Step #6: adding: opus_multistream_decode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #6: adding: opus_multistream_encode_fuzzer_fixed (deflated 60%) Step #6: adding: opus_multistream_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #6: adding: opus_multistream_encode_fuzzer_floating (deflated 60%) Step #6: adding: opus_multistream_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #6: adding: opus_projection_decoder_fuzzer_fixed (deflated 63%) Step #6: adding: opus_projection_decoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #6: adding: opus_projection_decoder_fuzzer_floating (deflated 63%) Step #6: adding: opus_projection_decoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #6: adding: opus_projection_encoder_fuzzer_fixed (deflated 60%) Step #6: adding: opus_projection_encoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #6: adding: opus_projection_encoder_fuzzer_floating (deflated 60%) Step #6: adding: opus_projection_encoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #6: adding: opus_repacketizer_fuzzer_fixed (deflated 63%) Step #6: adding: opus_repacketizer_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #6: adding: opus_repacketizer_fuzzer_floating (deflated 63%) Step #6: adding: opus_repacketizer_fuzzer_floating_seed_corpus.zip (stored 0%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 89257482f398: Waiting Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 150 0 0 100 150 0 816 --:--:-- --:--:-- --:--:-- 819 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 28 477M 0 0 28 134M 0 163M 0:00:02 --:--:-- 0:00:02 163M 76 477M 0 0 76 366M 0 201M 0:00:02 0:00:01 0:00:01 201M 100 477M 0 0 100 477M 0 182M 0:00:02 0:00:02 --:--:-- 182M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 426 0 0 100 426 0 1382 --:--:-- --:--:-- --:--:-- 1387 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 118 --:--:-- --:--:-- --:--:-- 119 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/opus Finished Step #11 Starting Step #12 - "compile-honggfuzz-address-x86_64" Step #12 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #12 - "compile-honggfuzz-address-x86_64": done. Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": CC=clang Step #12 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #12 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #12 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #12 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-honggfuzz-address-x86_64": + set -eu Step #12 - "compile-honggfuzz-address-x86_64": + FUZZERS='opus_encode_fuzzer opus_multistream_decode_fuzzer opus_multistream_encode_fuzzer opus_projection_decoder_fuzzer opus_projection_encoder_fuzzer opus_repacketizer_fuzzer' Step #12 - "compile-honggfuzz-address-x86_64": + BUILDS=(floating fixed) Step #12 - "compile-honggfuzz-address-x86_64": + tar xvf /src/opus_testvectors.tar.gz Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector11.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector05.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector01.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector07.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector09.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector12.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector03.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector01.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector10.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector03.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector09.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector11.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector10.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector04.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector02.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector06.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector08.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector12.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector08.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector07.bit Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector02.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector06.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector04.dec Step #12 - "compile-honggfuzz-address-x86_64": opus_testvectors/testvector05.bit Step #12 - "compile-honggfuzz-address-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp = *sanitize=memory* ]] Step #12 - "compile-honggfuzz-address-x86_64": + ./autogen.sh Step #12 - "compile-honggfuzz-address-x86_64": Downloading latest model Step #12 - "compile-honggfuzz-address-x86_64": --2024-07-26 06:15:27-- https://media.xiph.org/opus/models/opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz Step #12 - "compile-honggfuzz-address-x86_64": Resolving media.xiph.org (media.xiph.org)... 54.39.18.101, 2607:5300:203:2965:: Step #12 - "compile-honggfuzz-address-x86_64": Connecting to media.xiph.org (media.xiph.org)|54.39.18.101|:443... connected. Step #12 - "compile-honggfuzz-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #12 - "compile-honggfuzz-address-x86_64": Length: 163586903 (156M) [application/x-gzip] Step #12 - "compile-honggfuzz-address-x86_64": Saving to: 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": opus_data 0%[ ] 0 --.-KB/s opus_data- 1%[ ] 1.75M 8.00MB/s opus_data-1 11%[=> ] 18.29M 43.6MB/s opus_data-16 23%[===> ] 35.95M 58.1MB/s opus_data-160 33%[=====> ] 52.91M 64.6MB/s opus_data-1607 44%[=======> ] 69.44M 68.1MB/s opus_data-16075 55%[==========> ] 87.05M 71.4MB/s opus_data-160753 67%[============> ] 104.67M 73.7MB/s opus_data-160753e 78%[==============> ] 122.28M 75.5MB/s opus_data-160753e9 89%[================> ] 139.70M 76.7MB/s opus_data-160753e98 100%[===================>] 156.01M 77.6MB/s in 2.0s Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": 2024-07-26 06:15:30 (77.6 MB/s) - 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' saved [163586903/163586903] Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": /usr/bin/sha256sum Step #12 - "compile-honggfuzz-address-x86_64": Validating checksum Step #12 - "compile-honggfuzz-address-x86_64": checksums match Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/lace_v2.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/nolace_v2.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/nolace_192_v2.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/nolace_160_v2.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/fargan48bbr_adv_50.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/rdovae_sparse5m_32.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/plc4ar_16.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/pitch_vsmallconv1.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/models/lossgen3_2000.pth Step #12 - "compile-honggfuzz-address-x86_64": dnn/lace_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/lace_data.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/nolace_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/nolace_data.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/fargan_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/fargan_data.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/pitchdnn_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/pitchdnn_data.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/plc_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/plc_data.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/dred_rdovae_constants.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/dred_rdovae_stats_data.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/dred_rdovae_enc_data.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/dred_rdovae_stats_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/dred_rdovae_dec_data.h Step #12 - "compile-honggfuzz-address-x86_64": dnn/dred_rdovae_enc_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/dred_rdovae_dec_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/lossgen_data.c Step #12 - "compile-honggfuzz-address-x86_64": dnn/lossgen_data.h Step #12 - "compile-honggfuzz-address-x86_64": Updating build configuration files, please wait.... Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: putting auxiliary files in '.'. Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: linking file './ltmain.sh' Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #12 - "compile-honggfuzz-address-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:38: installing './compile' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:36: installing './config.guess' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:36: installing './config.sub' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:33: installing './install-sh' Step #12 - "compile-honggfuzz-address-x86_64": configure.ac:33: installing './missing' Step #12 - "compile-honggfuzz-address-x86_64": Makefile.am:438: warning: '%'-style pattern rules are a GNU make extension Step #12 - "compile-honggfuzz-address-x86_64": Makefile.am:441: warning: '%'-style pattern rules are a GNU make extension Step #12 - "compile-honggfuzz-address-x86_64": Makefile.am: installing './INSTALL' Step #12 - "compile-honggfuzz-address-x86_64": Makefile.am: installing './depcomp' Step #12 - "compile-honggfuzz-address-x86_64": parallel-tests: installing './test-driver' Step #12 - "compile-honggfuzz-address-x86_64": + for build in "${BUILDS[@]}" Step #12 - "compile-honggfuzz-address-x86_64": + case "$build" in Step #12 - "compile-honggfuzz-address-x86_64": + extra_args= Step #12 - "compile-honggfuzz-address-x86_64": + ./configure --enable-static --disable-shared --disable-doc --enable-assertions Step #12 - "compile-honggfuzz-address-x86_64": checking whether make supports nested variables... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #12 - "compile-honggfuzz-address-x86_64": checking whether build environment is sane... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #12 - "compile-honggfuzz-address-x86_64": checking for gawk... no Step #12 - "compile-honggfuzz-address-x86_64": checking for mawk... mawk Step #12 - "compile-honggfuzz-address-x86_64": checking whether make sets $(MAKE)... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #12 - "compile-honggfuzz-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #12 - "compile-honggfuzz-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #12 - "compile-honggfuzz-address-x86_64": checking how to print strings... printf Step #12 - "compile-honggfuzz-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #12 - "compile-honggfuzz-address-x86_64": checking for gcc... clang Step #12 - "compile-honggfuzz-address-x86_64": checking whether the C compiler works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for C compiler default output file name... a.out Step #12 - "compile-honggfuzz-address-x86_64": checking for suffix of executables... Step #12 - "compile-honggfuzz-address-x86_64": checking whether we are cross compiling... no Step #12 - "compile-honggfuzz-address-x86_64": checking for suffix of object files... o Step #12 - "compile-honggfuzz-address-x86_64": checking whether we are using the GNU C compiler... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether clang accepts -g... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang option to accept ISO C89... none needed Step #12 - "compile-honggfuzz-address-x86_64": checking whether clang understands -c and -o together... yes Step #12 - "compile-honggfuzz-address-x86_64": checking dependency style of clang... gcc3 Step #12 - "compile-honggfuzz-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #12 - "compile-honggfuzz-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #12 - "compile-honggfuzz-address-x86_64": checking for egrep... /usr/bin/grep -E Step #12 - "compile-honggfuzz-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #12 - "compile-honggfuzz-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #12 - "compile-honggfuzz-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #12 - "compile-honggfuzz-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #12 - "compile-honggfuzz-address-x86_64": checking whether ln -s works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #12 - "compile-honggfuzz-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #12 - "compile-honggfuzz-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #12 - "compile-honggfuzz-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #12 - "compile-honggfuzz-address-x86_64": checking for objdump... objdump Step #12 - "compile-honggfuzz-address-x86_64": checking how to recognize dependent libraries... pass_all Step #12 - "compile-honggfuzz-address-x86_64": checking for dlltool... no Step #12 - "compile-honggfuzz-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #12 - "compile-honggfuzz-address-x86_64": checking for ar... ar Step #12 - "compile-honggfuzz-address-x86_64": checking for archiver @FILE support... @ Step #12 - "compile-honggfuzz-address-x86_64": checking for strip... strip Step #12 - "compile-honggfuzz-address-x86_64": checking for ranlib... ranlib Step #12 - "compile-honggfuzz-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #12 - "compile-honggfuzz-address-x86_64": checking for sysroot... no Step #12 - "compile-honggfuzz-address-x86_64": checking for a working dd... /usr/bin/dd Step #12 - "compile-honggfuzz-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #12 - "compile-honggfuzz-address-x86_64": checking for mt... no Step #12 - "compile-honggfuzz-address-x86_64": checking if : is a manifest tool... no Step #12 - "compile-honggfuzz-address-x86_64": checking how to run the C preprocessor... clang -E Step #12 - "compile-honggfuzz-address-x86_64": checking for ANSI C header files... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for sys/types.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for sys/stat.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for stdlib.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for string.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for memory.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for strings.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for inttypes.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for stdint.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for unistd.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for dlfcn.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for objdir... .libs Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #12 - "compile-honggfuzz-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang static flag -static works... no Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -c -o file.o... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #12 - "compile-honggfuzz-address-x86_64": checking how to hardcode library paths into programs... immediate Step #12 - "compile-honggfuzz-address-x86_64": checking whether stripping libraries is possible... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if libtool supports shared libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether to build shared libraries... no Step #12 - "compile-honggfuzz-address-x86_64": checking whether to build static libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang option to accept ISO C99... none needed Step #12 - "compile-honggfuzz-address-x86_64": checking for an ANSI C-conforming const... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for inline... inline Step #12 - "compile-honggfuzz-address-x86_64": checking dependency style of clang... gcc3 Step #12 - "compile-honggfuzz-address-x86_64": checking for C/C++ restrict keyword... __restrict Step #12 - "compile-honggfuzz-address-x86_64": checking for C99 variable-size arrays... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for cos in -lm... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports SSE intrinsics... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports AVX2 intrinsics... no Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #12 - "compile-honggfuzz-address-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #12 - "compile-honggfuzz-address-x86_64": checking argument osce training data... no Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -fvisibility=hidden... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -fstack-protector-strong... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for lrintf... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for lrint... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for __malloc_hook... yes Step #12 - "compile-honggfuzz-address-x86_64": checking that generated files are newer than configure... done Step #12 - "compile-honggfuzz-address-x86_64": configure: creating ./config.status Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating Makefile Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating opus.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating opus-uninstalled.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating celt/arm/armopts.s Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating doc/Makefile Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating doc/Doxyfile Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating config.h Step #12 - "compile-honggfuzz-address-x86_64": config.status: executing depfiles commands Step #12 - "compile-honggfuzz-address-x86_64": config.status: executing libtool commands Step #12 - "compile-honggfuzz-address-x86_64": configure: Step #12 - "compile-honggfuzz-address-x86_64": ------------------------------------------------------------------------ Step #12 - "compile-honggfuzz-address-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Compiler support: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": C99 var arrays: ................ yes Step #12 - "compile-honggfuzz-address-x86_64": C99 lrintf: .................... yes Step #12 - "compile-honggfuzz-address-x86_64": Use alloca: .................... no (using var arrays) Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": General configuration: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Floating point support: ........ yes Step #12 - "compile-honggfuzz-address-x86_64": Fast float approximations: ..... yes Step #12 - "compile-honggfuzz-address-x86_64": Fixed point debugging: ......... no Step #12 - "compile-honggfuzz-address-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #12 - "compile-honggfuzz-address-x86_64": External Assembly Optimizations: Step #12 - "compile-honggfuzz-address-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #12 - "compile-honggfuzz-address-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #12 - "compile-honggfuzz-address-x86_64": Custom modes: .................. no Step #12 - "compile-honggfuzz-address-x86_64": Assertion checking: ............ yes Step #12 - "compile-honggfuzz-address-x86_64": Hardening: ..................... yes Step #12 - "compile-honggfuzz-address-x86_64": Fuzzing: ....................... no Step #12 - "compile-honggfuzz-address-x86_64": Check ASM: ..................... no Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": API documentation: ............. no Step #12 - "compile-honggfuzz-address-x86_64": Extra programs: ................ yes Step #12 - "compile-honggfuzz-address-x86_64": ------------------------------------------------------------------------ Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Type "make; make install" to compile and install Step #12 - "compile-honggfuzz-address-x86_64": Type "make check" to run the test suite Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": ++ nproc Step #12 - "compile-honggfuzz-address-x86_64": + make -j32 Step #12 - "compile-honggfuzz-address-x86_64": make all-recursive Step #12 - "compile-honggfuzz-address-x86_64": make[1]: Entering directory '/src/opus' Step #12 - "compile-honggfuzz-address-x86_64": make[2]: Entering directory '/src/opus' Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/extensions.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_multistream.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_multistream_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_multistream_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/repacketizer.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_projection_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_projection_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/mapping_matrix.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/analysis.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/mlp.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/mlp_data.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/repacketizer_demo.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_cwrs32.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_dft.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/bands.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/celt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/celt_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/celt_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/cwrs.lo Step #12 - "compile-honggfuzz-address-x86_64": make[3]: Entering directory '/src/opus/doc' Step #12 - "compile-honggfuzz-address-x86_64": make[3]: Nothing to be done for 'all'. Step #12 - "compile-honggfuzz-address-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #12 - "compile-honggfuzz-address-x86_64": CC celt/entcode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/entdec.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/entenc.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/kiss_fft.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/laplace.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/mathops.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/mdct.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/modes.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/pitch.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/celt_lpc.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/quant_bands.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/rate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/vq.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/x86cpu.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/x86_celt_map.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/pitch_sse.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/pitch_sse2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/vq_sse2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/pitch_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/pitch_avx.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_entropy.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_laplace.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_mathops.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_mdct.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_rotation.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_types.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_compare.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_demo.o Step #12 - "compile-honggfuzz-address-x86_64": CC silk/CNG.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/code_signs.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/init_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_core.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_frame.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_parameters.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_indices.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_pulses.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decoder_set_fs.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/dec_API.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/enc_API.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/encode_indices.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/encode_pulses.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/gain_quant.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/interpolate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/LP_variable_cutoff.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_decode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NSQ.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NSQ_del_dec.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/PLC.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/shell_coder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_gain.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_LTP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_other.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_pitch_lag.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_pulses_per_block.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/VAD.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/control_audio_bandwidth.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/quant_LTP_gains.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/VQ_WMat_EC.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_encode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/HP_variable_cutoff.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_VQ.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_unpack.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_del_dec_quant.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/process_NLSFs.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_MS_to_LR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_LR_to_MS.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/check_control_input.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/control_SNR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/init_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/control_codec.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/A2NLSF.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/ana_filt_bank_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/biquad_alt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/bwexpander_32.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/bwexpander.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/debug.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_pitch.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/inner_prod_aligned.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/lin2log.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/log2lin.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/LPC_analysis_filter.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/LPC_inv_pred_gain.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/table_LSF_cos.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF2A.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_stabilize.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/pitch_est_tables.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_down2_3.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_down2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_private_AR2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_private_down_FIR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_private_up2_HQ.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_rom.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/sigm_Q15.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/sort.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/sum_sqr_shift.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_decode_pred.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_encode_pred.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_find_predictor.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_quant_pred.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/LPC_fit.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/apply_sine_window_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/corrMatrix_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/encode_frame_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/find_LPC_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/find_LTP_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/find_pitch_lags_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/find_pred_coefs_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/LPC_analysis_filter_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/LTP_analysis_filter_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/LTP_scale_ctrl_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/noise_shape_analysis_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/process_gains_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/regularize_correlations_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/residual_energy_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/warped_autocorrelation_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/wrappers_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/autocorrelation_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/burg_modified_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/energy_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/bwexpander_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/inner_product_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/k2a_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/LPC_inv_pred_gain_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/pitch_analysis_core_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/scale_copy_vector_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/scale_vector_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/schur_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/sort_FLP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/VAD_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/float/x86/inner_product_FLP_avx2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/x86_silk_map.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_api.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_decode.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_dred.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_encode.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/opus_encode_regressions.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_extensions.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_padding.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_projection.o Step #12 - "compile-honggfuzz-address-x86_64": CC doc/trivial_example.o Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_laplace Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_types Step #12 - "compile-honggfuzz-address-x86_64": CCLD opus_compare Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_dft Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_mathops Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_mdct Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_rotation Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64":  CCLD celt/tests/test_unit_entropy Step #12 - "compile-honggfuzz-address-x86_64": 7 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": CCLD libopus.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_extensions Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_projection Step #12 - "compile-honggfuzz-address-x86_64": CCLD opus_demo Step #12 - "compile-honggfuzz-address-x86_64": CCLD repacketizer_demo Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_api Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_decode Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_dred Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_encode Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_padding Step #12 - "compile-honggfuzz-address-x86_64": CCLD trivial_example Step #12 - "compile-honggfuzz-address-x86_64": make[2]: Leaving directory '/src/opus' Step #12 - "compile-honggfuzz-address-x86_64": make[1]: Leaving directory '/src/opus' Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_encode_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_multistream_decode_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_multistream_decode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_multistream_encode_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_multistream_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_projection_decoder_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_projection_decoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_projection_encoder_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_projection_encoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_repacketizer_fuzzer_floating /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_repacketizer_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for build in "${BUILDS[@]}" Step #12 - "compile-honggfuzz-address-x86_64": + case "$build" in Step #12 - "compile-honggfuzz-address-x86_64": + extra_args=' --enable-fixed-point --enable-check-asm' Step #12 - "compile-honggfuzz-address-x86_64": + ./configure --enable-fixed-point --enable-check-asm --enable-static --disable-shared --disable-doc --enable-assertions Step #12 - "compile-honggfuzz-address-x86_64": checking whether make supports nested variables... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #12 - "compile-honggfuzz-address-x86_64": checking whether build environment is sane... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #12 - "compile-honggfuzz-address-x86_64": checking for gawk... no Step #12 - "compile-honggfuzz-address-x86_64": checking for mawk... mawk Step #12 - "compile-honggfuzz-address-x86_64": checking whether make sets $(MAKE)... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #12 - "compile-honggfuzz-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #12 - "compile-honggfuzz-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #12 - "compile-honggfuzz-address-x86_64": checking how to print strings... printf Step #12 - "compile-honggfuzz-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #12 - "compile-honggfuzz-address-x86_64": checking for gcc... clang Step #12 - "compile-honggfuzz-address-x86_64": checking whether the C compiler works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for C compiler default output file name... a.out Step #12 - "compile-honggfuzz-address-x86_64": checking for suffix of executables... Step #12 - "compile-honggfuzz-address-x86_64": checking whether we are cross compiling... no Step #12 - "compile-honggfuzz-address-x86_64": checking for suffix of object files... o Step #12 - "compile-honggfuzz-address-x86_64": checking whether we are using the GNU C compiler... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether clang accepts -g... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang option to accept ISO C89... none needed Step #12 - "compile-honggfuzz-address-x86_64": checking whether clang understands -c and -o together... yes Step #12 - "compile-honggfuzz-address-x86_64": checking dependency style of clang... gcc3 Step #12 - "compile-honggfuzz-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #12 - "compile-honggfuzz-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #12 - "compile-honggfuzz-address-x86_64": checking for egrep... /usr/bin/grep -E Step #12 - "compile-honggfuzz-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #12 - "compile-honggfuzz-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #12 - "compile-honggfuzz-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #12 - "compile-honggfuzz-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #12 - "compile-honggfuzz-address-x86_64": checking whether ln -s works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #12 - "compile-honggfuzz-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #12 - "compile-honggfuzz-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #12 - "compile-honggfuzz-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #12 - "compile-honggfuzz-address-x86_64": checking for objdump... objdump Step #12 - "compile-honggfuzz-address-x86_64": checking how to recognize dependent libraries... pass_all Step #12 - "compile-honggfuzz-address-x86_64": checking for dlltool... no Step #12 - "compile-honggfuzz-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #12 - "compile-honggfuzz-address-x86_64": checking for ar... ar Step #12 - "compile-honggfuzz-address-x86_64": checking for archiver @FILE support... @ Step #12 - "compile-honggfuzz-address-x86_64": checking for strip... strip Step #12 - "compile-honggfuzz-address-x86_64": checking for ranlib... ranlib Step #12 - "compile-honggfuzz-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #12 - "compile-honggfuzz-address-x86_64": checking for sysroot... no Step #12 - "compile-honggfuzz-address-x86_64": checking for a working dd... /usr/bin/dd Step #12 - "compile-honggfuzz-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #12 - "compile-honggfuzz-address-x86_64": checking for mt... no Step #12 - "compile-honggfuzz-address-x86_64": checking if : is a manifest tool... no Step #12 - "compile-honggfuzz-address-x86_64": checking how to run the C preprocessor... clang -E Step #12 - "compile-honggfuzz-address-x86_64": checking for ANSI C header files... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for sys/types.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for sys/stat.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for stdlib.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for string.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for memory.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for strings.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for inttypes.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for stdint.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for unistd.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for dlfcn.h... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for objdir... .libs Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #12 - "compile-honggfuzz-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang static flag -static works... no Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -c -o file.o... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #12 - "compile-honggfuzz-address-x86_64": checking how to hardcode library paths into programs... immediate Step #12 - "compile-honggfuzz-address-x86_64": checking whether stripping libraries is possible... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if libtool supports shared libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether to build shared libraries... no Step #12 - "compile-honggfuzz-address-x86_64": checking whether to build static libraries... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for clang option to accept ISO C99... none needed Step #12 - "compile-honggfuzz-address-x86_64": checking for an ANSI C-conforming const... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for inline... inline Step #12 - "compile-honggfuzz-address-x86_64": checking dependency style of clang... gcc3 Step #12 - "compile-honggfuzz-address-x86_64": checking for C/C++ restrict keyword... __restrict Step #12 - "compile-honggfuzz-address-x86_64": checking for C99 variable-size arrays... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for cos in -lm... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports SSE intrinsics... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports AVX2 intrinsics... no Step #12 - "compile-honggfuzz-address-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #12 - "compile-honggfuzz-address-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #12 - "compile-honggfuzz-address-x86_64": checking argument osce training data... no Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -fvisibility=hidden... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -fstack-protector-strong... yes Step #12 - "compile-honggfuzz-address-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... yes Step #12 - "compile-honggfuzz-address-x86_64": checking if clang supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for lrintf... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for lrint... yes Step #12 - "compile-honggfuzz-address-x86_64": checking for __malloc_hook... yes Step #12 - "compile-honggfuzz-address-x86_64": checking that generated files are newer than configure... done Step #12 - "compile-honggfuzz-address-x86_64": configure: creating ./config.status Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating Makefile Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating opus.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating opus-uninstalled.pc Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating celt/arm/armopts.s Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating doc/Makefile Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating doc/Doxyfile Step #12 - "compile-honggfuzz-address-x86_64": config.status: creating config.h Step #12 - "compile-honggfuzz-address-x86_64": config.status: executing depfiles commands Step #12 - "compile-honggfuzz-address-x86_64": config.status: executing libtool commands Step #12 - "compile-honggfuzz-address-x86_64": configure: Step #12 - "compile-honggfuzz-address-x86_64": ------------------------------------------------------------------------ Step #12 - "compile-honggfuzz-address-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Compiler support: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": C99 var arrays: ................ yes Step #12 - "compile-honggfuzz-address-x86_64": C99 lrintf: .................... yes Step #12 - "compile-honggfuzz-address-x86_64": Use alloca: .................... no (using var arrays) Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": General configuration: Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Floating point support: ........ no Step #12 - "compile-honggfuzz-address-x86_64": Fast float approximations: ..... yes Step #12 - "compile-honggfuzz-address-x86_64": Fixed point debugging: ......... no Step #12 - "compile-honggfuzz-address-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #12 - "compile-honggfuzz-address-x86_64": External Assembly Optimizations: Step #12 - "compile-honggfuzz-address-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #12 - "compile-honggfuzz-address-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #12 - "compile-honggfuzz-address-x86_64": Custom modes: .................. no Step #12 - "compile-honggfuzz-address-x86_64": Assertion checking: ............ yes Step #12 - "compile-honggfuzz-address-x86_64": Hardening: ..................... yes Step #12 - "compile-honggfuzz-address-x86_64": Fuzzing: ....................... no Step #12 - "compile-honggfuzz-address-x86_64": Check ASM: ..................... yes Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": API documentation: ............. no Step #12 - "compile-honggfuzz-address-x86_64": Extra programs: ................ yes Step #12 - "compile-honggfuzz-address-x86_64": ------------------------------------------------------------------------ Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": Type "make; make install" to compile and install Step #12 - "compile-honggfuzz-address-x86_64": Type "make check" to run the test suite Step #12 - "compile-honggfuzz-address-x86_64": Step #12 - "compile-honggfuzz-address-x86_64": ++ nproc Step #12 - "compile-honggfuzz-address-x86_64": + make -j32 Step #12 - "compile-honggfuzz-address-x86_64": make all-recursive Step #12 - "compile-honggfuzz-address-x86_64": make[1]: Entering directory '/src/opus' Step #12 - "compile-honggfuzz-address-x86_64": make[2]: Entering directory '/src/opus' Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/x86_silk_map.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/extensions.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_multistream.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_multistream_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_multistream_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/repacketizer.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_projection_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_projection_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/mapping_matrix.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/analysis.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/mlp.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/mlp_data.lo Step #12 - "compile-honggfuzz-address-x86_64": CC src/repacketizer_demo.o Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_api.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_decode.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_dred.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_encode.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/opus_encode_regressions.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_extensions.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_padding.o Step #12 - "compile-honggfuzz-address-x86_64": CC tests/test_opus_projection.o Step #12 - "compile-honggfuzz-address-x86_64": make[3]: Entering directory '/src/opus/doc' Step #12 - "compile-honggfuzz-address-x86_64": make[3]: Nothing to be done for 'all'. Step #12 - "compile-honggfuzz-address-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_cwrs32.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_dft.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/bands.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/celt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/celt_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/celt_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/cwrs.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/entcode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/entdec.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/entenc.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/kiss_fft.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/laplace.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/mathops.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/mdct.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/modes.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/pitch.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/celt_lpc.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/quant_bands.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/rate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/vq.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/x86cpu.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/x86_celt_map.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/pitch_sse.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/pitch_sse2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/vq_sse2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/pitch_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/x86/pitch_avx.lo Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_entropy.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_laplace.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_mathops.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_mdct.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_rotation.o Step #12 - "compile-honggfuzz-address-x86_64": CC celt/tests/test_unit_types.o Step #12 - "compile-honggfuzz-address-x86_64": CC src/opus_demo.o Step #12 - "compile-honggfuzz-address-x86_64": CC silk/CNG.lo Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse2.c:59:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 59 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse2.c:60:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 60 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse2.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 62 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse2.c:63:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 63 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse2.c:76:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 76 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse2.c:77:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 77 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64":  CC silk/code_signs.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/init_decoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_core.lo Step #12 - "compile-honggfuzz-address-x86_64": 6 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:61:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 61 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 62 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:64:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 64 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:65:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 65 | CC silk/decode_frame.lo Step #12 - "compile-honggfuzz-address-x86_64": inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:78:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 78 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:79:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 79 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:137:32: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 137 | vecX = _mm_loadu_si128((__m128i *)(&x[j + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:138:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 138 | vecY0 = _mm_loadu_si128((__m128i *)(&y[j + 0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:139:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 139 | vecY1 = _mm_loadu_si128((__m128i *)(&y[j + 1])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:140:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 140 | vecY2 = _mm_loadu_si128((__m128i *)(&y[j + 2])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:141:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 141 | vecY3 = _mm_loadu_si128((__m128i *)(&y[j + 3])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/celt_lpc_sse4_1.c:83:24: warning: cast from 'opus_val16 *' (aka 'short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 83 | _mm_storel_epi64((__m128i *)(y + i), vecSum); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:232:31: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 232 | initSum = _mm_loadu_si128((__m128i *)(&sum[0])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": celt/x86/pitch_sse4_1.c:234:22: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 234 | _mm_storeu_si128((__m128i *)sum, initSum); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64":  CC silk/decode_parameters.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_indices.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_pulses.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decoder_set_fs.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/dec_API.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/enc_API.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/encode_indices.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/encode_pulses.lo Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #12 - "compile-honggfuzz-address-x86_64": CC silk/gain_quant.lo Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64":  CC silk/interpolate.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/LP_variable_cutoff.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_decode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NSQ.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NSQ_del_dec.lo Step #12 - "compile-honggfuzz-address-x86_64": 13 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": CC silk/PLC.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/shell_coder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_gain.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_LTP.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_other.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_pitch_lag.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/tables_pulses_per_block.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/VAD.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/quant_LTP_gains.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/control_audio_bandwidth.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/HP_variable_cutoff.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_encode.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/VQ_WMat_EC.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_unpack.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_VQ.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_del_dec_quant.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/process_NLSFs.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_LR_to_MS.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_MS_to_LR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/check_control_input.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/init_encoder.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/control_SNR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/control_codec.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/A2NLSF.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/ana_filt_bank_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/biquad_alt.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/bwexpander_32.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/bwexpander.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/debug.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/decode_pitch.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/inner_prod_aligned.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/lin2log.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/log2lin.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/LPC_analysis_filter.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/LPC_inv_pred_gain.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/table_LSF_cos.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF2A.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_stabilize.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/pitch_est_tables.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_down2_3.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_down2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_private_AR2.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_private_down_FIR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_private_up2_HQ.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/resampler_rom.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/sigm_Q15.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/sort.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/sum_sqr_shift.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_encode_pred.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_decode_pred.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_find_predictor.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/stereo_quant_pred.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/LPC_fit.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/LTP_analysis_filter_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/LTP_scale_ctrl_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/corrMatrix_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/encode_frame_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/find_LPC_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/find_LTP_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/find_pitch_lags_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/find_pred_coefs_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/noise_shape_analysis_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/process_gains_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/regularize_correlations_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/residual_energy16_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/residual_energy_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/warped_autocorrelation_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/autocorr_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/apply_sine_window_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/burg_modified_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/k2a_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/k2a_Q16_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/vector_ops_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/pitch_analysis_core_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/schur64_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": 7 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/schur_FIX.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/VAD_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/x86/vector_ops_FIX_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CC silk/fixed/x86/burg_modified_FIX_sse4_1.lo Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_laplace Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_types Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:165:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 165 | FIRST_3210 = _mm_loadu_si128( (__m128i *)&C_first_row[ k ] ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:167:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 167 | LAST_3210 = _mm_loadu_si128( (__m128i *)&C_last_row[ k ] ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:168:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 168 | ATMP_3210 = _mm_loadu_si128( (__m128i *)&Af_QA[ k ] ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:183:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 183 | _mm_storeu_si128( (__m128i *)&C_first_row[ k ], FIRST_3210 ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:184:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 184 | _mm_storeu_si128( (__m128i *)&C_last_row[ k ], LAST_3210 ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:246:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 246 | X1_3210 = _mm_loadu_si128( (__m128i *)&CAf[ k ] ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:247:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 247 | PTR_3210 = _mm_loadu_si128( (__m128i *)&CAb[ k ] ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:252:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 252 | _mm_storeu_si128( (__m128i *)&CAf[ k ], X1_3210 ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:253:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 253 | _mm_storeu_si128( (__m128i *)&CAb[ k ], PTR_3210 ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": silk/fixed/x86/vector_ops_FIX_sse4_1.c:79:23: warning: cast from 'opus_int64 *' (aka 'long *') to '__m128i *' increases required alignment from 8 to 16 [-Wcast-align] Step #12 - "compile-honggfuzz-address-x86_64": 79 | _mm_storel_epi64( (__m128i *)&sum, acc1 ); Step #12 - "compile-honggfuzz-address-x86_64": |  ^~~~~~~~~~~~~~~ Step #12 - "compile-honggfuzz-address-x86_64": 1 warning generated. Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_dft Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_mathops Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_mdct Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_rotation Step #12 - "compile-honggfuzz-address-x86_64": 9 warnings generated. Step #12 - "compile-honggfuzz-address-x86_64": CCLD libopus.la Step #12 - "compile-honggfuzz-address-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_extensions Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_projection Step #12 - "compile-honggfuzz-address-x86_64": CCLD celt/tests/test_unit_entropy Step #12 - "compile-honggfuzz-address-x86_64": CCLD opus_demo Step #12 - "compile-honggfuzz-address-x86_64": CCLD repacketizer_demo Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_api Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_decode Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_dred Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_padding Step #12 - "compile-honggfuzz-address-x86_64": CCLD tests/test_opus_encode Step #12 - "compile-honggfuzz-address-x86_64": CCLD trivial_example Step #12 - "compile-honggfuzz-address-x86_64": make[2]: Leaving directory '/src/opus' Step #12 - "compile-honggfuzz-address-x86_64": make[1]: Leaving directory '/src/opus' Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_encode_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_multistream_decode_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_multistream_decode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_multistream_encode_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_multistream_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_projection_decoder_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_projection_decoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_projection_encoder_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_projection_encoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #12 - "compile-honggfuzz-address-x86_64": + for fuzzer in $FUZZERS Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #12 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/opus_repacketizer_fuzzer_fixed /usr/lib/libFuzzingEngine.a .libs/libopus.a Step #12 - "compile-honggfuzz-address-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #12 - "compile-honggfuzz-address-x86_64": + zip -r /workspace/out/honggfuzz-address-x86_64/opus_repacketizer_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #12 - "compile-honggfuzz-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Finished Step #12 - "compile-honggfuzz-address-x86_64" Starting Step #13 - "build-check-honggfuzz-address-x86_64" Step #13 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_encode_fuzzer_floating Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_projection_encoder_fuzzer_floating Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_multistream_decode_fuzzer_fixed Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_projection_decoder_fuzzer_fixed Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_projection_encoder_fuzzer_fixed Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_repacketizer_fuzzer_fixed Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_repacketizer_fuzzer_floating Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_multistream_encode_fuzzer_floating Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_multistream_decode_fuzzer_floating Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_projection_decoder_fuzzer_floating Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_multistream_encode_fuzzer_fixed Step #13 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpjzhko6f9/opus_encode_fuzzer_fixed Finished Step #13 - "build-check-honggfuzz-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/opus Step #15: adding: honggfuzz (deflated 66%) Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: opus_encode_fuzzer_fixed (deflated 62%) Step #15: adding: opus_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #15: adding: opus_encode_fuzzer_floating (deflated 62%) Step #15: adding: opus_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #15: adding: opus_multistream_decode_fuzzer_fixed (deflated 65%) Step #15: adding: opus_multistream_decode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #15: adding: opus_multistream_decode_fuzzer_floating (deflated 65%) Step #15: adding: opus_multistream_decode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #15: adding: opus_multistream_encode_fuzzer_fixed (deflated 62%) Step #15: adding: opus_multistream_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #15: adding: opus_multistream_encode_fuzzer_floating (deflated 62%) Step #15: adding: opus_multistream_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #15: adding: opus_projection_decoder_fuzzer_fixed (deflated 65%) Step #15: adding: opus_projection_decoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #15: adding: opus_projection_decoder_fuzzer_floating (deflated 65%) Step #15: adding: opus_projection_decoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #15: adding: opus_projection_encoder_fuzzer_fixed (deflated 62%) Step #15: adding: opus_projection_encoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #15: adding: opus_projection_encoder_fuzzer_floating (deflated 62%) Step #15: adding: opus_projection_encoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #15: adding: opus_repacketizer_fuzzer_fixed (deflated 65%) Step #15: adding: opus_repacketizer_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #15: adding: opus_repacketizer_fuzzer_floating (deflated 65%) Step #15: adding: opus_repacketizer_fuzzer_floating_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 150 0 0 100 150 0 717 --:--:-- --:--:-- --:--:-- 714 100 150 0 0 100 150 0 716 --:--:-- --:--:-- --:--:-- 714 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 8 467M 0 0 8 39.1M 0 111M 0:00:04 --:--:-- 0:00:04 111M 34 467M 0 0 34 161M 0 119M 0:00:03 0:00:01 0:00:02 119M 57 467M 0 0 57 267M 0 114M 0:00:04 0:00:02 0:00:02 113M 82 467M 0 0 82 383M 0 114M 0:00:04 0:00:03 0:00:01 114M 100 467M 0 0 100 467M 0 106M 0:00:04 0:00:04 --:--:-- 106M 100 467M 0 0 100 467M 0 106M 0:00:04 0:00:04 --:--:-- 106M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 426 0 0 100 426 0 1594 --:--:-- --:--:-- --:--:-- 1601 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 113 --:--:-- --:--:-- --:--:-- 113 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/opus Finished Step #20 Starting Step #21 - "compile-libfuzzer-address-x86_64" Step #21 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": CC=clang Step #21 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #21 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #21 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #21 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #21 - "compile-libfuzzer-address-x86_64": + set -eu Step #21 - "compile-libfuzzer-address-x86_64": + FUZZERS='opus_encode_fuzzer opus_multistream_decode_fuzzer opus_multistream_encode_fuzzer opus_projection_decoder_fuzzer opus_projection_encoder_fuzzer opus_repacketizer_fuzzer' Step #21 - "compile-libfuzzer-address-x86_64": + BUILDS=(floating fixed) Step #21 - "compile-libfuzzer-address-x86_64": + tar xvf /src/opus_testvectors.tar.gz Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector11.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector05.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector01.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector07.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector09.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector12.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector03.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector01.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector10.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector03.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector09.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector11.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector10.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector04.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector02.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector06.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector08.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector12.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector08.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector07.bit Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector02.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector06.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector04.dec Step #21 - "compile-libfuzzer-address-x86_64": opus_testvectors/testvector05.bit Step #21 - "compile-libfuzzer-address-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link = *sanitize=memory* ]] Step #21 - "compile-libfuzzer-address-x86_64": + ./autogen.sh Step #21 - "compile-libfuzzer-address-x86_64": Downloading latest model Step #21 - "compile-libfuzzer-address-x86_64": --2024-07-26 06:17:30-- https://media.xiph.org/opus/models/opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz Step #21 - "compile-libfuzzer-address-x86_64": Resolving media.xiph.org (media.xiph.org)... 54.39.18.101, 2607:5300:203:2965:: Step #21 - "compile-libfuzzer-address-x86_64": Connecting to media.xiph.org (media.xiph.org)|54.39.18.101|:443... connected. Step #21 - "compile-libfuzzer-address-x86_64": HTTP request sent, awaiting response... 200 OK Step #21 - "compile-libfuzzer-address-x86_64": Length: 163586903 (156M) [application/x-gzip] Step #21 - "compile-libfuzzer-address-x86_64": Saving to: 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": opus_data 0%[ ] 0 --.-KB/s opus_data- 0%[ ] 1.36M 6.40MB/s opus_data-1 11%[=> ] 17.65M 42.8MB/s opus_data-16 22%[===> ] 35.53M 58.0MB/s opus_data-160 34%[=====> ] 53.29M 65.6MB/s opus_data-1607 45%[========> ] 71.11M 70.2MB/s opus_data-16075 56%[==========> ] 88.90M 73.3MB/s opus_data-160753 68%[============> ] 106.37M 75.3MB/s opus_data-160753e 79%[==============> ] 123.49M 76.6MB/s opus_data-160753e9 90%[=================> ] 140.88M 77.7MB/s opus_data-160753e98 100%[===================>] 156.01M 78.8MB/s in 2.0s Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": 2024-07-26 06:17:33 (78.8 MB/s) - 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' saved [163586903/163586903] Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": /usr/bin/sha256sum Step #21 - "compile-libfuzzer-address-x86_64": Validating checksum Step #21 - "compile-libfuzzer-address-x86_64": checksums match Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/lace_v2.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/nolace_v2.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/nolace_192_v2.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/nolace_160_v2.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/fargan48bbr_adv_50.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/rdovae_sparse5m_32.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/plc4ar_16.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/pitch_vsmallconv1.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/models/lossgen3_2000.pth Step #21 - "compile-libfuzzer-address-x86_64": dnn/lace_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/lace_data.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/nolace_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/nolace_data.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/fargan_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/fargan_data.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/pitchdnn_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/pitchdnn_data.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/plc_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/plc_data.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/dred_rdovae_constants.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/dred_rdovae_stats_data.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/dred_rdovae_enc_data.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/dred_rdovae_stats_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/dred_rdovae_dec_data.h Step #21 - "compile-libfuzzer-address-x86_64": dnn/dred_rdovae_enc_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/dred_rdovae_dec_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/lossgen_data.c Step #21 - "compile-libfuzzer-address-x86_64": dnn/lossgen_data.h Step #21 - "compile-libfuzzer-address-x86_64": Updating build configuration files, please wait.... Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: putting auxiliary files in '.'. Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: linking file './ltmain.sh' Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #21 - "compile-libfuzzer-address-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:38: installing './compile' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:36: installing './config.guess' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:36: installing './config.sub' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:33: installing './install-sh' Step #21 - "compile-libfuzzer-address-x86_64": configure.ac:33: installing './missing' Step #21 - "compile-libfuzzer-address-x86_64": Makefile.am:438: warning: '%'-style pattern rules are a GNU make extension Step #21 - "compile-libfuzzer-address-x86_64": Makefile.am:441: warning: '%'-style pattern rules are a GNU make extension Step #21 - "compile-libfuzzer-address-x86_64": Makefile.am: installing './INSTALL' Step #21 - "compile-libfuzzer-address-x86_64": Makefile.am: installing './depcomp' Step #21 - "compile-libfuzzer-address-x86_64": parallel-tests: installing './test-driver' Step #21 - "compile-libfuzzer-address-x86_64": + for build in "${BUILDS[@]}" Step #21 - "compile-libfuzzer-address-x86_64": + case "$build" in Step #21 - "compile-libfuzzer-address-x86_64": + extra_args= Step #21 - "compile-libfuzzer-address-x86_64": + ./configure --enable-static --disable-shared --disable-doc --enable-assertions Step #21 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #21 - "compile-libfuzzer-address-x86_64": checking whether build environment is sane... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #21 - "compile-libfuzzer-address-x86_64": checking for gawk... no Step #21 - "compile-libfuzzer-address-x86_64": checking for mawk... mawk Step #21 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #21 - "compile-libfuzzer-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #21 - "compile-libfuzzer-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #21 - "compile-libfuzzer-address-x86_64": checking how to print strings... printf Step #21 - "compile-libfuzzer-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #21 - "compile-libfuzzer-address-x86_64": checking for gcc... clang Step #21 - "compile-libfuzzer-address-x86_64": checking whether the C compiler works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for C compiler default output file name... a.out Step #21 - "compile-libfuzzer-address-x86_64": checking for suffix of executables... Step #21 - "compile-libfuzzer-address-x86_64": checking whether we are cross compiling... no Step #21 - "compile-libfuzzer-address-x86_64": checking for suffix of object files... o Step #21 - "compile-libfuzzer-address-x86_64": checking whether we are using the GNU C compiler... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang option to accept ISO C89... none needed Step #21 - "compile-libfuzzer-address-x86_64": checking whether clang understands -c and -o together... yes Step #21 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... gcc3 Step #21 - "compile-libfuzzer-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #21 - "compile-libfuzzer-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #21 - "compile-libfuzzer-address-x86_64": checking for egrep... /usr/bin/grep -E Step #21 - "compile-libfuzzer-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #21 - "compile-libfuzzer-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #21 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #21 - "compile-libfuzzer-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #21 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #21 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #21 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #21 - "compile-libfuzzer-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #21 - "compile-libfuzzer-address-x86_64": checking for objdump... objdump Step #21 - "compile-libfuzzer-address-x86_64": checking how to recognize dependent libraries... pass_all Step #21 - "compile-libfuzzer-address-x86_64": checking for dlltool... no Step #21 - "compile-libfuzzer-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #21 - "compile-libfuzzer-address-x86_64": checking for ar... ar Step #21 - "compile-libfuzzer-address-x86_64": checking for archiver @FILE support... @ Step #21 - "compile-libfuzzer-address-x86_64": checking for strip... strip Step #21 - "compile-libfuzzer-address-x86_64": checking for ranlib... ranlib Step #21 - "compile-libfuzzer-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #21 - "compile-libfuzzer-address-x86_64": checking for sysroot... no Step #21 - "compile-libfuzzer-address-x86_64": checking for a working dd... /usr/bin/dd Step #21 - "compile-libfuzzer-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #21 - "compile-libfuzzer-address-x86_64": checking for mt... no Step #21 - "compile-libfuzzer-address-x86_64": checking if : is a manifest tool... no Step #21 - "compile-libfuzzer-address-x86_64": checking how to run the C preprocessor... clang -E Step #21 - "compile-libfuzzer-address-x86_64": checking for ANSI C header files... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for stdlib.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for string.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for memory.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for strings.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for stdint.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for unistd.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for objdir... .libs Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #21 - "compile-libfuzzer-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang static flag -static works... no Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #21 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #21 - "compile-libfuzzer-address-x86_64": checking whether stripping libraries is possible... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if libtool supports shared libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether to build shared libraries... no Step #21 - "compile-libfuzzer-address-x86_64": checking whether to build static libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang option to accept ISO C99... none needed Step #21 - "compile-libfuzzer-address-x86_64": checking for an ANSI C-conforming const... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for inline... inline Step #21 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... gcc3 Step #21 - "compile-libfuzzer-address-x86_64": checking for C/C++ restrict keyword... __restrict Step #21 - "compile-libfuzzer-address-x86_64": checking for C99 variable-size arrays... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for cos in -lm... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports SSE intrinsics... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports AVX2 intrinsics... no Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #21 - "compile-libfuzzer-address-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #21 - "compile-libfuzzer-address-x86_64": checking argument osce training data... no Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -fvisibility=hidden... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -fstack-protector-strong... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for lrintf... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for lrint... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for __malloc_hook... yes Step #21 - "compile-libfuzzer-address-x86_64": checking that generated files are newer than configure... done Step #21 - "compile-libfuzzer-address-x86_64": configure: creating ./config.status Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating Makefile Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating opus.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating opus-uninstalled.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating celt/arm/armopts.s Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating doc/Makefile Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating doc/Doxyfile Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating config.h Step #21 - "compile-libfuzzer-address-x86_64": config.status: executing depfiles commands Step #21 - "compile-libfuzzer-address-x86_64": config.status: executing libtool commands Step #21 - "compile-libfuzzer-address-x86_64": configure: Step #21 - "compile-libfuzzer-address-x86_64": ------------------------------------------------------------------------ Step #21 - "compile-libfuzzer-address-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Compiler support: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": C99 var arrays: ................ yes Step #21 - "compile-libfuzzer-address-x86_64": C99 lrintf: .................... yes Step #21 - "compile-libfuzzer-address-x86_64": Use alloca: .................... no (using var arrays) Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": General configuration: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Floating point support: ........ yes Step #21 - "compile-libfuzzer-address-x86_64": Fast float approximations: ..... yes Step #21 - "compile-libfuzzer-address-x86_64": Fixed point debugging: ......... no Step #21 - "compile-libfuzzer-address-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #21 - "compile-libfuzzer-address-x86_64": External Assembly Optimizations: Step #21 - "compile-libfuzzer-address-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #21 - "compile-libfuzzer-address-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #21 - "compile-libfuzzer-address-x86_64": Custom modes: .................. no Step #21 - "compile-libfuzzer-address-x86_64": Assertion checking: ............ yes Step #21 - "compile-libfuzzer-address-x86_64": Hardening: ..................... yes Step #21 - "compile-libfuzzer-address-x86_64": Fuzzing: ....................... no Step #21 - "compile-libfuzzer-address-x86_64": Check ASM: ..................... no Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": API documentation: ............. no Step #21 - "compile-libfuzzer-address-x86_64": Extra programs: ................ yes Step #21 - "compile-libfuzzer-address-x86_64": ------------------------------------------------------------------------ Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Type "make; make install" to compile and install Step #21 - "compile-libfuzzer-address-x86_64": Type "make check" to run the test suite Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": ++ nproc Step #21 - "compile-libfuzzer-address-x86_64": + make -j32 Step #21 - "compile-libfuzzer-address-x86_64": make all-recursive Step #21 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/opus' Step #21 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/opus' Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/extensions.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_multistream.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_multistream_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_multistream_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/repacketizer.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_projection_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_projection_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/mapping_matrix.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/analysis.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/mlp.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/mlp_data.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/repacketizer_demo.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_cwrs32.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_dft.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/bands.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/celt.lo Step #21 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/opus/doc' Step #21 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #21 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #21 - "compile-libfuzzer-address-x86_64": CC celt/celt_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/cwrs.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/celt_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/entcode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/entdec.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/entenc.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/laplace.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/mathops.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/kiss_fft.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/modes.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/pitch.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/mdct.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/celt_lpc.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/quant_bands.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/rate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/vq.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/x86cpu.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/x86_celt_map.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/pitch_sse.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/pitch_sse2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/vq_sse2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/pitch_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/pitch_avx.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_entropy.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_laplace.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_mathops.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_mdct.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_rotation.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_types.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_compare.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_demo.o Step #21 - "compile-libfuzzer-address-x86_64": CC silk/CNG.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/code_signs.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/init_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_core.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_frame.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_parameters.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_indices.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_pulses.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decoder_set_fs.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/dec_API.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/enc_API.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/encode_indices.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/encode_pulses.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/gain_quant.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/interpolate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/LP_variable_cutoff.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_decode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NSQ.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NSQ_del_dec.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/PLC.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/shell_coder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_gain.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_LTP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_other.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_pitch_lag.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_pulses_per_block.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/VAD.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/control_audio_bandwidth.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/quant_LTP_gains.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/VQ_WMat_EC.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/HP_variable_cutoff.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_encode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_VQ.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_unpack.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_del_dec_quant.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/process_NLSFs.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_LR_to_MS.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_MS_to_LR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/check_control_input.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/control_SNR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/init_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/control_codec.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/A2NLSF.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/ana_filt_bank_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/biquad_alt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/bwexpander_32.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/bwexpander.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/debug.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_pitch.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/inner_prod_aligned.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/lin2log.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/log2lin.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/LPC_analysis_filter.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/LPC_inv_pred_gain.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/table_LSF_cos.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF2A.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_stabilize.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/pitch_est_tables.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_down2_3.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_down2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_private_AR2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_private_down_FIR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_private_up2_HQ.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_rom.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/sigm_Q15.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/sort.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/sum_sqr_shift.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_decode_pred.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_encode_pred.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_find_predictor.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_quant_pred.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/LPC_fit.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/apply_sine_window_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/corrMatrix_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/encode_frame_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/find_LPC_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/find_LTP_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/find_pitch_lags_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/find_pred_coefs_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/LPC_analysis_filter_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/LTP_analysis_filter_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/LTP_scale_ctrl_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/noise_shape_analysis_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/process_gains_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/regularize_correlations_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/residual_energy_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/warped_autocorrelation_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/wrappers_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/autocorrelation_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/burg_modified_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/bwexpander_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/energy_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/inner_product_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/k2a_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/LPC_inv_pred_gain_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/pitch_analysis_core_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/scale_copy_vector_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/scale_vector_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/schur_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/sort_FLP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/VAD_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/float/x86/inner_product_FLP_avx2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/x86_silk_map.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_api.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_decode.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_dred.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/opus_encode_regressions.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_encode.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_extensions.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_padding.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_projection.o Step #21 - "compile-libfuzzer-address-x86_64": CC doc/trivial_example.o Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_laplace Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_types Step #21 - "compile-libfuzzer-address-x86_64": CCLD opus_compare Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64":  CCLD celt/tests/test_unit_dft Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_mathops Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_mdct Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_rotation Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_entropy Step #21 - "compile-libfuzzer-address-x86_64": 7 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": CCLD libopus.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_extensions Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_projection Step #21 - "compile-libfuzzer-address-x86_64": CCLD opus_demo Step #21 - "compile-libfuzzer-address-x86_64": CCLD repacketizer_demo Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_api Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_decode Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_encode Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_dred Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_padding Step #21 - "compile-libfuzzer-address-x86_64": CCLD trivial_example Step #21 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/opus' Step #21 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/opus' Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_encode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_multistream_decode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_multistream_decode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_multistream_encode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_multistream_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_projection_decoder_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_projection_decoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_projection_encoder_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_projection_encoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_repacketizer_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_repacketizer_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for build in "${BUILDS[@]}" Step #21 - "compile-libfuzzer-address-x86_64": + case "$build" in Step #21 - "compile-libfuzzer-address-x86_64": + extra_args=' --enable-fixed-point --enable-check-asm' Step #21 - "compile-libfuzzer-address-x86_64": + ./configure --enable-fixed-point --enable-check-asm --enable-static --disable-shared --disable-doc --enable-assertions Step #21 - "compile-libfuzzer-address-x86_64": checking whether make supports nested variables... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #21 - "compile-libfuzzer-address-x86_64": checking whether build environment is sane... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #21 - "compile-libfuzzer-address-x86_64": checking for gawk... no Step #21 - "compile-libfuzzer-address-x86_64": checking for mawk... mawk Step #21 - "compile-libfuzzer-address-x86_64": checking whether make sets $(MAKE)... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #21 - "compile-libfuzzer-address-x86_64": checking build system type... x86_64-pc-linux-gnu Step #21 - "compile-libfuzzer-address-x86_64": checking host system type... x86_64-pc-linux-gnu Step #21 - "compile-libfuzzer-address-x86_64": checking how to print strings... printf Step #21 - "compile-libfuzzer-address-x86_64": checking whether make supports the include directive... yes (GNU style) Step #21 - "compile-libfuzzer-address-x86_64": checking for gcc... clang Step #21 - "compile-libfuzzer-address-x86_64": checking whether the C compiler works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for C compiler default output file name... a.out Step #21 - "compile-libfuzzer-address-x86_64": checking for suffix of executables... Step #21 - "compile-libfuzzer-address-x86_64": checking whether we are cross compiling... no Step #21 - "compile-libfuzzer-address-x86_64": checking for suffix of object files... o Step #21 - "compile-libfuzzer-address-x86_64": checking whether we are using the GNU C compiler... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether clang accepts -g... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang option to accept ISO C89... none needed Step #21 - "compile-libfuzzer-address-x86_64": checking whether clang understands -c and -o together... yes Step #21 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... gcc3 Step #21 - "compile-libfuzzer-address-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #21 - "compile-libfuzzer-address-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #21 - "compile-libfuzzer-address-x86_64": checking for egrep... /usr/bin/grep -E Step #21 - "compile-libfuzzer-address-x86_64": checking for fgrep... /usr/bin/grep -F Step #21 - "compile-libfuzzer-address-x86_64": checking for ld used by clang... /usr/bin/ld Step #21 - "compile-libfuzzer-address-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #21 - "compile-libfuzzer-address-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #21 - "compile-libfuzzer-address-x86_64": checking whether ln -s works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking the maximum length of command line arguments... 1572864 Step #21 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #21 - "compile-libfuzzer-address-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #21 - "compile-libfuzzer-address-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #21 - "compile-libfuzzer-address-x86_64": checking for objdump... objdump Step #21 - "compile-libfuzzer-address-x86_64": checking how to recognize dependent libraries... pass_all Step #21 - "compile-libfuzzer-address-x86_64": checking for dlltool... no Step #21 - "compile-libfuzzer-address-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #21 - "compile-libfuzzer-address-x86_64": checking for ar... ar Step #21 - "compile-libfuzzer-address-x86_64": checking for archiver @FILE support... @ Step #21 - "compile-libfuzzer-address-x86_64": checking for strip... strip Step #21 - "compile-libfuzzer-address-x86_64": checking for ranlib... ranlib Step #21 - "compile-libfuzzer-address-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #21 - "compile-libfuzzer-address-x86_64": checking for sysroot... no Step #21 - "compile-libfuzzer-address-x86_64": checking for a working dd... /usr/bin/dd Step #21 - "compile-libfuzzer-address-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #21 - "compile-libfuzzer-address-x86_64": checking for mt... no Step #21 - "compile-libfuzzer-address-x86_64": checking if : is a manifest tool... no Step #21 - "compile-libfuzzer-address-x86_64": checking how to run the C preprocessor... clang -E Step #21 - "compile-libfuzzer-address-x86_64": checking for ANSI C header files... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for sys/types.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for sys/stat.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for stdlib.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for string.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for memory.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for strings.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for inttypes.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for stdint.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for unistd.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for dlfcn.h... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for objdir... .libs Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #21 - "compile-libfuzzer-address-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang static flag -static works... no Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #21 - "compile-libfuzzer-address-x86_64": checking how to hardcode library paths into programs... immediate Step #21 - "compile-libfuzzer-address-x86_64": checking whether stripping libraries is possible... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if libtool supports shared libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether to build shared libraries... no Step #21 - "compile-libfuzzer-address-x86_64": checking whether to build static libraries... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for clang option to accept ISO C99... none needed Step #21 - "compile-libfuzzer-address-x86_64": checking for an ANSI C-conforming const... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for inline... inline Step #21 - "compile-libfuzzer-address-x86_64": checking dependency style of clang... gcc3 Step #21 - "compile-libfuzzer-address-x86_64": checking for C/C++ restrict keyword... __restrict Step #21 - "compile-libfuzzer-address-x86_64": checking for C99 variable-size arrays... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for cos in -lm... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports SSE intrinsics... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports AVX2 intrinsics... no Step #21 - "compile-libfuzzer-address-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #21 - "compile-libfuzzer-address-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #21 - "compile-libfuzzer-address-x86_64": checking argument osce training data... no Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -fvisibility=hidden... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -fstack-protector-strong... yes Step #21 - "compile-libfuzzer-address-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... yes Step #21 - "compile-libfuzzer-address-x86_64": checking if clang supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for lrintf... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for lrint... yes Step #21 - "compile-libfuzzer-address-x86_64": checking for __malloc_hook... yes Step #21 - "compile-libfuzzer-address-x86_64": checking that generated files are newer than configure... done Step #21 - "compile-libfuzzer-address-x86_64": configure: creating ./config.status Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating Makefile Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating opus.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating opus-uninstalled.pc Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating celt/arm/armopts.s Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating doc/Makefile Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating doc/Doxyfile Step #21 - "compile-libfuzzer-address-x86_64": config.status: creating config.h Step #21 - "compile-libfuzzer-address-x86_64": config.status: executing depfiles commands Step #21 - "compile-libfuzzer-address-x86_64": config.status: executing libtool commands Step #21 - "compile-libfuzzer-address-x86_64": configure: Step #21 - "compile-libfuzzer-address-x86_64": ------------------------------------------------------------------------ Step #21 - "compile-libfuzzer-address-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Compiler support: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": C99 var arrays: ................ yes Step #21 - "compile-libfuzzer-address-x86_64": C99 lrintf: .................... yes Step #21 - "compile-libfuzzer-address-x86_64": Use alloca: .................... no (using var arrays) Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": General configuration: Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Floating point support: ........ no Step #21 - "compile-libfuzzer-address-x86_64": Fast float approximations: ..... yes Step #21 - "compile-libfuzzer-address-x86_64": Fixed point debugging: ......... no Step #21 - "compile-libfuzzer-address-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #21 - "compile-libfuzzer-address-x86_64": External Assembly Optimizations: Step #21 - "compile-libfuzzer-address-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #21 - "compile-libfuzzer-address-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #21 - "compile-libfuzzer-address-x86_64": Custom modes: .................. no Step #21 - "compile-libfuzzer-address-x86_64": Assertion checking: ............ yes Step #21 - "compile-libfuzzer-address-x86_64": Hardening: ..................... yes Step #21 - "compile-libfuzzer-address-x86_64": Fuzzing: ....................... no Step #21 - "compile-libfuzzer-address-x86_64": Check ASM: ..................... yes Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": API documentation: ............. no Step #21 - "compile-libfuzzer-address-x86_64": Extra programs: ................ yes Step #21 - "compile-libfuzzer-address-x86_64": ------------------------------------------------------------------------ Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": Type "make; make install" to compile and install Step #21 - "compile-libfuzzer-address-x86_64": Type "make check" to run the test suite Step #21 - "compile-libfuzzer-address-x86_64": Step #21 - "compile-libfuzzer-address-x86_64": ++ nproc Step #21 - "compile-libfuzzer-address-x86_64": + make -j32 Step #21 - "compile-libfuzzer-address-x86_64": make all-recursive Step #21 - "compile-libfuzzer-address-x86_64": make[1]: Entering directory '/src/opus' Step #21 - "compile-libfuzzer-address-x86_64": make[2]: Entering directory '/src/opus' Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/x86_silk_map.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/extensions.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_multistream.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_multistream_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_multistream_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/repacketizer.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_projection_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_projection_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/mapping_matrix.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/analysis.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/mlp.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/mlp_data.lo Step #21 - "compile-libfuzzer-address-x86_64": CC src/repacketizer_demo.o Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_api.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_decode.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_dred.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_encode.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/opus_encode_regressions.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_extensions.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_padding.o Step #21 - "compile-libfuzzer-address-x86_64": CC tests/test_opus_projection.o Step #21 - "compile-libfuzzer-address-x86_64": make[3]: Entering directory '/src/opus/doc' Step #21 - "compile-libfuzzer-address-x86_64": make[3]: Nothing to be done for 'all'. Step #21 - "compile-libfuzzer-address-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_dft.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_cwrs32.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/bands.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/celt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/celt_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/celt_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/cwrs.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/entcode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/entdec.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/entenc.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/kiss_fft.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/laplace.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/mathops.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/mdct.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/modes.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/pitch.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/celt_lpc.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/quant_bands.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/rate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/vq.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/x86cpu.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/x86_celt_map.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/pitch_sse.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/pitch_sse2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/vq_sse2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/pitch_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/x86/pitch_avx.lo Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_entropy.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_laplace.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_mathops.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_mdct.o Step #21 - "compile-libfuzzer-address-x86_64": CC celt/tests/test_unit_rotation.o Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse2.c:59:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 59 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse2.c:60:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 60 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse2.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 62 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse2.c:63:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 63 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse2.c:76:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 76 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse2.c:77:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 77 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64":  CC celt/tests/test_unit_types.o Step #21 - "compile-libfuzzer-address-x86_64": CC src/opus_demo.o Step #21 - "compile-libfuzzer-address-x86_64": CC silk/CNG.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/code_signs.lo Step #21 - "compile-libfuzzer-address-x86_64": 6 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/celt_lpc_sse4_1.c:83:24: warning: cast from 'opus_val16 *' (aka 'short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 83 | _mm_storel_epi64((__m128i *)(y + i), vecSum); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64":  CC silk/init_decoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_core.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_frame.lo Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:61:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 61 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(& CC silk/decode_parameters.lo Step #21 - "compile-libfuzzer-address-x86_64": x[i + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 62 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:64:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 64 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:65:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 65 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:78:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 78 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:79:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 79 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:137:32: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 137 | vecX = _mm_loadu_si128((__m128i *)(&x[j + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:138:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 138 | vecY0 = _mm_loadu_si128((__m128i *)(&y[j + 0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:139:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 139 | vecY1 = _mm_loadu_si128((__m128i *)(&y[j + 1])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:140:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 140 | vecY2 = _mm_loadu_si128((__m128i *)(&y[j + 2])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:141:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 141 | vecY3 = _mm_loadu_si128((__m128i *)(&y[j + 3])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:232:31: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 232 | initSum = _mm_loadu_si128((__m128i *)(&sum[0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": celt/x86/pitch_sse4_1.c:234:22: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 234 | _mm_storeu_si128((__m128i *)sum, initSum); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64":  CC silk/decode_indices.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decoder_set_fs.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_pulses.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/dec_API.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/enc_API.lo Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": CC silk/encode_indices.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/encode_pulses.lo Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64":  CC silk/gain_quant.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/interpolate.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/LP_variable_cutoff.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_decode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NSQ.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NSQ_del_dec.lo Step #21 - "compile-libfuzzer-address-x86_64": 13 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": CC silk/PLC.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/shell_coder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_gain.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_LTP.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_other.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_pitch_lag.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/tables_pulses_per_block.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/VAD.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/control_audio_bandwidth.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/quant_LTP_gains.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/VQ_WMat_EC.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/HP_variable_cutoff.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_encode.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_VQ.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_unpack.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_del_dec_quant.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/process_NLSFs.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_LR_to_MS.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_MS_to_LR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/check_control_input.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/control_SNR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/init_encoder.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/control_codec.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/A2NLSF.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/ana_filt_bank_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/biquad_alt.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/bwexpander_32.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/bwexpander.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/debug.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/decode_pitch.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/inner_prod_aligned.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/lin2log.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/log2lin.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/LPC_analysis_filter.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/LPC_inv_pred_gain.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/table_LSF_cos.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF2A.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_stabilize.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/pitch_est_tables.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_down2_3.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_down2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_private_AR2.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_private_down_FIR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_private_up2_HQ.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/resampler_rom.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/sigm_Q15.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/sort.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/sum_sqr_shift.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_decode_pred.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_encode_pred.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_find_predictor.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/stereo_quant_pred.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/LPC_fit.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/LTP_analysis_filter_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/LTP_scale_ctrl_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/corrMatrix_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/encode_frame_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/find_LPC_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/find_LTP_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/find_pitch_lags_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/find_pred_coefs_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/noise_shape_analysis_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/process_gains_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/regularize_correlations_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/residual_energy16_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/residual_energy_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/warped_autocorrelation_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/apply_sine_window_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/autocorr_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/burg_modified_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/k2a_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/k2a_Q16_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/pitch_analysis_core_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/vector_ops_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/schur64_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": 7 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/schur_FIX.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/VAD_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/x86/vector_ops_FIX_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CC silk/fixed/x86/burg_modified_FIX_sse4_1.lo Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_laplace Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_types Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:165:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 165 | FIRST_3210 = _mm_loadu_si128( (__m128i *)&C_first_row[ k ] ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:167:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 167 | LAST_3210 = _mm_loadu_si128( (__m128i *)&C_last_row[ k ] ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:168:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 168 | ATMP_3210 = _mm_loadu_si128( (__m128i *)&Af_QA[ k ] ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:183:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 183 | _mm_storeu_si128( (__m128i *)&C_first_row[ k ], FIRST_3210 ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:184:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 184 | _mm_storeu_si128( (__m128i *)&C_last_row[ k ], LAST_3210 ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:246:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 246 | X1_3210 = _mm_loadu_si128( (__m128i *)&CAf[ k ] ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:247:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 247 | PTR_3210 = _mm_loadu_si128( (__m128i *)&CAb[ k ] ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:252:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 252 | _mm_storeu_si128( (__m128i *)&CAf[ k ], X1_3210 ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:253:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 253 | _mm_storeu_si128( (__m128i *)&CAb[ k ], PTR_3210 ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": silk/fixed/x86/vector_ops_FIX_sse4_1.c:79:23: warning: cast from 'opus_int64 *' (aka 'long *') to '__m128i *' increases required alignment from 8 to 16 [-Wcast-align] Step #21 - "compile-libfuzzer-address-x86_64": 79 | _mm_storel_epi64( (__m128i *)&sum, acc1 ); Step #21 - "compile-libfuzzer-address-x86_64": |  ^~~~~~~~~~~~~~~ Step #21 - "compile-libfuzzer-address-x86_64": 1 warning generated. Step #21 - "compile-libfuzzer-address-x86_64": 9 warnings generated. Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_mdct Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_dft Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_mathops Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_rotation Step #21 - "compile-libfuzzer-address-x86_64": CCLD libopus.la Step #21 - "compile-libfuzzer-address-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_extensions Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_projection Step #21 - "compile-libfuzzer-address-x86_64": CCLD celt/tests/test_unit_entropy Step #21 - "compile-libfuzzer-address-x86_64": CCLD opus_demo Step #21 - "compile-libfuzzer-address-x86_64": CCLD repacketizer_demo Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_api Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_decode Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_dred Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_encode Step #21 - "compile-libfuzzer-address-x86_64": CCLD tests/test_opus_padding Step #21 - "compile-libfuzzer-address-x86_64": CCLD trivial_example Step #21 - "compile-libfuzzer-address-x86_64": make[2]: Leaving directory '/src/opus' Step #21 - "compile-libfuzzer-address-x86_64": make[1]: Leaving directory '/src/opus' Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_encode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_multistream_decode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_multistream_decode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_multistream_encode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_multistream_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_projection_decoder_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_projection_decoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_projection_encoder_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_projection_encoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #21 - "compile-libfuzzer-address-x86_64": + for fuzzer in $FUZZERS Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #21 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/opus_repacketizer_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #21 - "compile-libfuzzer-address-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #21 - "compile-libfuzzer-address-x86_64": + zip -r /workspace/out/libfuzzer-address-x86_64/opus_repacketizer_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/ (stored 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #21 - "compile-libfuzzer-address-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Finished Step #21 - "compile-libfuzzer-address-x86_64" Starting Step #22 - "build-check-libfuzzer-address-x86_64" Step #22 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_encode_fuzzer_floating Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_projection_encoder_fuzzer_floating Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_multistream_decode_fuzzer_fixed Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_projection_decoder_fuzzer_fixed Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_projection_encoder_fuzzer_fixed Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_repacketizer_fuzzer_fixed Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_repacketizer_fuzzer_floating Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_multistream_encode_fuzzer_floating Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_multistream_decode_fuzzer_floating Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_projection_decoder_fuzzer_floating Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_multistream_encode_fuzzer_fixed Step #22 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpvz1fowqj/opus_encode_fuzzer_fixed Finished Step #22 - "build-check-libfuzzer-address-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/opus Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: opus_encode_fuzzer_fixed (deflated 65%) Step #24: adding: opus_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #24: adding: opus_encode_fuzzer_floating (deflated 65%) Step #24: adding: opus_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #24: adding: opus_multistream_decode_fuzzer_fixed (deflated 66%) Step #24: adding: opus_multistream_decode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #24: adding: opus_multistream_decode_fuzzer_floating (deflated 66%) Step #24: adding: opus_multistream_decode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #24: adding: opus_multistream_encode_fuzzer_fixed (deflated 65%) Step #24: adding: opus_multistream_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #24: adding: opus_multistream_encode_fuzzer_floating (deflated 65%) Step #24: adding: opus_multistream_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #24: adding: opus_projection_decoder_fuzzer_fixed (deflated 66%) Step #24: adding: opus_projection_decoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #24: adding: opus_projection_decoder_fuzzer_floating (deflated 66%) Step #24: adding: opus_projection_decoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #24: adding: opus_projection_encoder_fuzzer_fixed (deflated 65%) Step #24: adding: opus_projection_encoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #24: adding: opus_projection_encoder_fuzzer_floating (deflated 64%) Step #24: adding: opus_projection_encoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #24: adding: opus_repacketizer_fuzzer_fixed (deflated 66%) Step #24: adding: opus_repacketizer_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #24: adding: opus_repacketizer_fuzzer_floating (deflated 66%) Step #24: adding: opus_repacketizer_fuzzer_floating_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 150 0 0 100 150 0 776 --:--:-- --:--:-- --:--:-- 777 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 6 475M 0 0 6 30.7M 0 52.0M 0:00:09 --:--:-- 0:00:09 51.9M 15 475M 0 0 15 73.8M 0 46.4M 0:00:10 0:00:01 0:00:09 46.3M 25 475M 0 0 25 119M 0 46.2M 0:00:10 0:00:02 0:00:08 46.2M 57 475M 0 0 57 271M 0 75.5M 0:00:06 0:00:03 0:00:03 75.5M 88 475M 0 0 88 421M 0 91.8M 0:00:05 0:00:04 0:00:01 91.8M 100 475M 0 0 100 475M 0 93.2M 0:00:05 0:00:05 --:--:-- 98.7M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 426 0 0 100 426 0 1484 --:--:-- --:--:-- --:--:-- 1489 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 29 0 0 100 29 0 137 --:--:-- --:--:-- --:--:-- 137 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/opus Finished Step #29 Starting Step #30 - "compile-libfuzzer-memory-x86_64" Step #30 - "compile-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-libfuzzer-memory-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #30 - "compile-libfuzzer-memory-x86_64": Building without MSan instrumented libraries. Step #30 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-memory-x86_64": CC=clang Step #30 - "compile-libfuzzer-memory-x86_64": CXX=clang++ Step #30 - "compile-libfuzzer-memory-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link Step #30 - "compile-libfuzzer-memory-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ Step #30 - "compile-libfuzzer-memory-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=memory -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-libfuzzer-memory-x86_64": --------------------------------------------------------------- Step #30 - "compile-libfuzzer-memory-x86_64": + set -eu Step #30 - "compile-libfuzzer-memory-x86_64": + FUZZERS='opus_encode_fuzzer opus_multistream_decode_fuzzer opus_multistream_encode_fuzzer opus_projection_decoder_fuzzer opus_projection_encoder_fuzzer opus_repacketizer_fuzzer' Step #30 - "compile-libfuzzer-memory-x86_64": + BUILDS=(floating fixed) Step #30 - "compile-libfuzzer-memory-x86_64": + tar xvf /src/opus_testvectors.tar.gz Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector11.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector05.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector01.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector07.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector09.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector12.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector03.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector01.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector10.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector03.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector09.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector11.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector10.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector04.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector02.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector06.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector08.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector12.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector08.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector07.bit Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector02.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector06.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector04.dec Step #30 - "compile-libfuzzer-memory-x86_64": opus_testvectors/testvector05.bit Step #30 - "compile-libfuzzer-memory-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link = *sanitize=memory* ]] Step #30 - "compile-libfuzzer-memory-x86_64": + CFLAGS+=' -D_FORTIFY_SOURCE=0' Step #30 - "compile-libfuzzer-memory-x86_64": + ./autogen.sh Step #30 - "compile-libfuzzer-memory-x86_64": Downloading latest model Step #30 - "compile-libfuzzer-memory-x86_64": --2024-07-26 06:19:23-- https://media.xiph.org/opus/models/opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz Step #30 - "compile-libfuzzer-memory-x86_64": Resolving media.xiph.org (media.xiph.org)... 54.39.18.101, 2607:5300:203:2965:: Step #30 - "compile-libfuzzer-memory-x86_64": Connecting to media.xiph.org (media.xiph.org)|54.39.18.101|:443... connected. Step #30 - "compile-libfuzzer-memory-x86_64": HTTP request sent, awaiting response... 200 OK Step #30 - "compile-libfuzzer-memory-x86_64": Length: 163586903 (156M) [application/x-gzip] Step #30 - "compile-libfuzzer-memory-x86_64": Saving to: 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": opus_data 0%[ ] 0 --.-KB/s opus_data- 1%[ ] 1.66M 7.81MB/s opus_data-1 12%[=> ] 18.78M 45.5MB/s opus_data-16 23%[===> ] 37.08M 60.5MB/s opus_data-160 35%[======> ] 55.31M 68.0MB/s opus_data-1607 47%[========> ] 73.34M 72.4MB/s opus_data-16075 58%[==========> ] 91.71M 75.6MB/s opus_data-160753 70%[=============> ] 109.72M 77.6MB/s opus_data-160753e 82%[===============> ] 128.01M 79.3MB/s opus_data-160753e9 93%[=================> ] 146.04M 80.5MB/s opus_data-160753e98 100%[===================>] 156.01M 81.1MB/s in 1.9s Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": 2024-07-26 06:19:26 (81.1 MB/s) - 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' saved [163586903/163586903] Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": /usr/bin/sha256sum Step #30 - "compile-libfuzzer-memory-x86_64": Validating checksum Step #30 - "compile-libfuzzer-memory-x86_64": checksums match Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/lace_v2.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/nolace_v2.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/nolace_192_v2.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/nolace_160_v2.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/fargan48bbr_adv_50.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/rdovae_sparse5m_32.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/plc4ar_16.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/pitch_vsmallconv1.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/models/lossgen3_2000.pth Step #30 - "compile-libfuzzer-memory-x86_64": dnn/lace_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/lace_data.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/nolace_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/nolace_data.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/fargan_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/fargan_data.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/pitchdnn_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/pitchdnn_data.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/plc_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/plc_data.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/dred_rdovae_constants.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/dred_rdovae_stats_data.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/dred_rdovae_enc_data.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/dred_rdovae_stats_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/dred_rdovae_dec_data.h Step #30 - "compile-libfuzzer-memory-x86_64": dnn/dred_rdovae_enc_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/dred_rdovae_dec_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/lossgen_data.c Step #30 - "compile-libfuzzer-memory-x86_64": dnn/lossgen_data.h Step #30 - "compile-libfuzzer-memory-x86_64": Updating build configuration files, please wait.... Step #30 - "compile-libfuzzer-memory-x86_64": libtoolize: putting auxiliary files in '.'. Step #30 - "compile-libfuzzer-memory-x86_64": libtoolize: linking file './ltmain.sh' Step #30 - "compile-libfuzzer-memory-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #30 - "compile-libfuzzer-memory-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #30 - "compile-libfuzzer-memory-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #30 - "compile-libfuzzer-memory-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #30 - "compile-libfuzzer-memory-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #30 - "compile-libfuzzer-memory-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #30 - "compile-libfuzzer-memory-x86_64": configure.ac:38: installing './compile' Step #30 - "compile-libfuzzer-memory-x86_64": configure.ac:36: installing './config.guess' Step #30 - "compile-libfuzzer-memory-x86_64": configure.ac:36: installing './config.sub' Step #30 - "compile-libfuzzer-memory-x86_64": configure.ac:33: installing './install-sh' Step #30 - "compile-libfuzzer-memory-x86_64": configure.ac:33: installing './missing' Step #30 - "compile-libfuzzer-memory-x86_64": Makefile.am:438: warning: '%'-style pattern rules are a GNU make extension Step #30 - "compile-libfuzzer-memory-x86_64": Makefile.am:441: warning: '%'-style pattern rules are a GNU make extension Step #30 - "compile-libfuzzer-memory-x86_64": Makefile.am: installing './INSTALL' Step #30 - "compile-libfuzzer-memory-x86_64": Makefile.am: installing './depcomp' Step #30 - "compile-libfuzzer-memory-x86_64": parallel-tests: installing './test-driver' Step #30 - "compile-libfuzzer-memory-x86_64": + for build in "${BUILDS[@]}" Step #30 - "compile-libfuzzer-memory-x86_64": + case "$build" in Step #30 - "compile-libfuzzer-memory-x86_64": + extra_args= Step #30 - "compile-libfuzzer-memory-x86_64": + ./configure --enable-static --disable-shared --disable-doc --enable-assertions Step #30 - "compile-libfuzzer-memory-x86_64": checking whether make supports nested variables... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #30 - "compile-libfuzzer-memory-x86_64": checking whether build environment is sane... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #30 - "compile-libfuzzer-memory-x86_64": checking for gawk... no Step #30 - "compile-libfuzzer-memory-x86_64": checking for mawk... mawk Step #30 - "compile-libfuzzer-memory-x86_64": checking whether make sets $(MAKE)... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking build system type... x86_64-pc-linux-gnu Step #30 - "compile-libfuzzer-memory-x86_64": checking host system type... x86_64-pc-linux-gnu Step #30 - "compile-libfuzzer-memory-x86_64": checking how to print strings... printf Step #30 - "compile-libfuzzer-memory-x86_64": checking whether make supports the include directive... yes (GNU style) Step #30 - "compile-libfuzzer-memory-x86_64": checking for gcc... clang Step #30 - "compile-libfuzzer-memory-x86_64": checking whether the C compiler works... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for C compiler default output file name... a.out Step #30 - "compile-libfuzzer-memory-x86_64": checking for suffix of executables... Step #30 - "compile-libfuzzer-memory-x86_64": checking whether we are cross compiling... no Step #30 - "compile-libfuzzer-memory-x86_64": checking for suffix of object files... o Step #30 - "compile-libfuzzer-memory-x86_64": checking whether we are using the GNU C compiler... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether clang accepts -g... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for clang option to accept ISO C89... none needed Step #30 - "compile-libfuzzer-memory-x86_64": checking whether clang understands -c and -o together... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking dependency style of clang... gcc3 Step #30 - "compile-libfuzzer-memory-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #30 - "compile-libfuzzer-memory-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #30 - "compile-libfuzzer-memory-x86_64": checking for egrep... /usr/bin/grep -E Step #30 - "compile-libfuzzer-memory-x86_64": checking for fgrep... /usr/bin/grep -F Step #30 - "compile-libfuzzer-memory-x86_64": checking for ld used by clang... /usr/bin/ld Step #30 - "compile-libfuzzer-memory-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #30 - "compile-libfuzzer-memory-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #30 - "compile-libfuzzer-memory-x86_64": checking whether ln -s works... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking the maximum length of command line arguments... 1572864 Step #30 - "compile-libfuzzer-memory-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #30 - "compile-libfuzzer-memory-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #30 - "compile-libfuzzer-memory-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #30 - "compile-libfuzzer-memory-x86_64": checking for objdump... objdump Step #30 - "compile-libfuzzer-memory-x86_64": checking how to recognize dependent libraries... pass_all Step #30 - "compile-libfuzzer-memory-x86_64": checking for dlltool... no Step #30 - "compile-libfuzzer-memory-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #30 - "compile-libfuzzer-memory-x86_64": checking for ar... ar Step #30 - "compile-libfuzzer-memory-x86_64": checking for archiver @FILE support... @ Step #30 - "compile-libfuzzer-memory-x86_64": checking for strip... strip Step #30 - "compile-libfuzzer-memory-x86_64": checking for ranlib... ranlib Step #30 - "compile-libfuzzer-memory-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #30 - "compile-libfuzzer-memory-x86_64": checking for sysroot... no Step #30 - "compile-libfuzzer-memory-x86_64": checking for a working dd... /usr/bin/dd Step #30 - "compile-libfuzzer-memory-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #30 - "compile-libfuzzer-memory-x86_64": checking for mt... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if : is a manifest tool... no Step #30 - "compile-libfuzzer-memory-x86_64": checking how to run the C preprocessor... clang -E Step #30 - "compile-libfuzzer-memory-x86_64": checking for ANSI C header files... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for sys/types.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for sys/stat.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for stdlib.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for string.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for memory.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for strings.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for inttypes.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for stdint.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for unistd.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for dlfcn.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for objdir... .libs Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang static flag -static works... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -c -o file.o... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #30 - "compile-libfuzzer-memory-x86_64": checking how to hardcode library paths into programs... immediate Step #30 - "compile-libfuzzer-memory-x86_64": checking whether stripping libraries is possible... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if libtool supports shared libraries... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether to build shared libraries... no Step #30 - "compile-libfuzzer-memory-x86_64": checking whether to build static libraries... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for clang option to accept ISO C99... none needed Step #30 - "compile-libfuzzer-memory-x86_64": checking for an ANSI C-conforming const... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for inline... inline Step #30 - "compile-libfuzzer-memory-x86_64": checking dependency style of clang... gcc3 Step #30 - "compile-libfuzzer-memory-x86_64": checking for C/C++ restrict keyword... __restrict Step #30 - "compile-libfuzzer-memory-x86_64": checking for C99 variable-size arrays... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for cos in -lm... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports SSE intrinsics... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports AVX2 intrinsics... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #30 - "compile-libfuzzer-memory-x86_64": checking argument osce training data... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -fvisibility=hidden... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -fstack-protector-strong... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for lrintf... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for lrint... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for __malloc_hook... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking that generated files are newer than configure... done Step #30 - "compile-libfuzzer-memory-x86_64": configure: creating ./config.status Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating Makefile Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating opus.pc Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating opus-uninstalled.pc Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating celt/arm/armopts.s Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating doc/Makefile Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating doc/Doxyfile Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating config.h Step #30 - "compile-libfuzzer-memory-x86_64": config.status: executing depfiles commands Step #30 - "compile-libfuzzer-memory-x86_64": config.status: executing libtool commands Step #30 - "compile-libfuzzer-memory-x86_64": configure: Step #30 - "compile-libfuzzer-memory-x86_64": ------------------------------------------------------------------------ Step #30 - "compile-libfuzzer-memory-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": Compiler support: Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": C99 var arrays: ................ yes Step #30 - "compile-libfuzzer-memory-x86_64": C99 lrintf: .................... yes Step #30 - "compile-libfuzzer-memory-x86_64": Use alloca: .................... no (using var arrays) Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": General configuration: Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": Floating point support: ........ yes Step #30 - "compile-libfuzzer-memory-x86_64": Fast float approximations: ..... yes Step #30 - "compile-libfuzzer-memory-x86_64": Fixed point debugging: ......... no Step #30 - "compile-libfuzzer-memory-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #30 - "compile-libfuzzer-memory-x86_64": External Assembly Optimizations: Step #30 - "compile-libfuzzer-memory-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #30 - "compile-libfuzzer-memory-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #30 - "compile-libfuzzer-memory-x86_64": Custom modes: .................. no Step #30 - "compile-libfuzzer-memory-x86_64": Assertion checking: ............ yes Step #30 - "compile-libfuzzer-memory-x86_64": Hardening: ..................... yes Step #30 - "compile-libfuzzer-memory-x86_64": Fuzzing: ....................... no Step #30 - "compile-libfuzzer-memory-x86_64": Check ASM: ..................... no Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": API documentation: ............. no Step #30 - "compile-libfuzzer-memory-x86_64": Extra programs: ................ yes Step #30 - "compile-libfuzzer-memory-x86_64": ------------------------------------------------------------------------ Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": Type "make; make install" to compile and install Step #30 - "compile-libfuzzer-memory-x86_64": Type "make check" to run the test suite Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": ++ nproc Step #30 - "compile-libfuzzer-memory-x86_64": + make -j32 Step #30 - "compile-libfuzzer-memory-x86_64": make all-recursive Step #30 - "compile-libfuzzer-memory-x86_64": make[1]: Entering directory '/src/opus' Step #30 - "compile-libfuzzer-memory-x86_64": make[2]: Entering directory '/src/opus' Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/extensions.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_multistream.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_multistream_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_multistream_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/repacketizer.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_projection_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_projection_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/mapping_matrix.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/analysis.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/mlp.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/mlp_data.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/repacketizer_demo.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_dft.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_cwrs32.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/bands.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/celt.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/celt_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": make[3]: Entering directory '/src/opus/doc' Step #30 - "compile-libfuzzer-memory-x86_64": make[3]: Nothing to be done for 'all'. Step #30 - "compile-libfuzzer-memory-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/celt_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/cwrs.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/entcode.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/entdec.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/entenc.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/kiss_fft.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/laplace.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/mathops.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/modes.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/mdct.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/pitch.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/celt_lpc.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/quant_bands.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/rate.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/vq.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/x86cpu.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/x86_celt_map.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/pitch_sse.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/pitch_sse2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/vq_sse2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/pitch_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/pitch_avx.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_entropy.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_laplace.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_mathops.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_mdct.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_rotation.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_types.o Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_compare.o Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_demo.o Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/CNG.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/code_signs.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/init_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_core.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_frame.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_parameters.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_indices.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_pulses.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decoder_set_fs.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/dec_API.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/encode_indices.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/enc_API.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/encode_pulses.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/gain_quant.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/LP_variable_cutoff.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/interpolate.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_decode.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NSQ.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NSQ_del_dec.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/PLC.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/shell_coder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_gain.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_LTP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_other.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_pitch_lag.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_pulses_per_block.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/VAD.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/control_audio_bandwidth.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/quant_LTP_gains.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/VQ_WMat_EC.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/HP_variable_cutoff.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_encode.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_VQ.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_unpack.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_del_dec_quant.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/process_NLSFs.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_LR_to_MS.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_MS_to_LR.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/check_control_input.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/control_SNR.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/init_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/control_codec.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/A2NLSF.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/ana_filt_bank_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/biquad_alt.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/bwexpander_32.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/bwexpander.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/debug.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_pitch.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/inner_prod_aligned.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/lin2log.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/log2lin.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/LPC_analysis_filter.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/LPC_inv_pred_gain.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/table_LSF_cos.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF2A.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_stabilize.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/pitch_est_tables.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_down2_3.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_down2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_private_AR2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_private_down_FIR.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_private_up2_HQ.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_rom.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/sigm_Q15.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/sort.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/sum_sqr_shift.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_decode_pred.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_encode_pred.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_find_predictor.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_quant_pred.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/LPC_fit.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/apply_sine_window_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/corrMatrix_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/encode_frame_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/find_LPC_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/find_LTP_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/find_pitch_lags_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/find_pred_coefs_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/LPC_analysis_filter_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/LTP_analysis_filter_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/LTP_scale_ctrl_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/noise_shape_analysis_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/process_gains_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/regularize_correlations_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/residual_energy_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/warped_autocorrelation_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/wrappers_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/autocorrelation_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/burg_modified_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/bwexpander_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/energy_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/k2a_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/inner_product_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/LPC_inv_pred_gain_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/pitch_analysis_core_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/scale_copy_vector_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/scale_vector_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/schur_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/sort_FLP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/VAD_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/float/x86/inner_product_FLP_avx2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/x86_silk_map.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_api.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_decode.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_dred.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_encode.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/opus_encode_regressions.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_extensions.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_padding.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_projection.o Step #30 - "compile-libfuzzer-memory-x86_64": CC doc/trivial_example.o Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_laplace Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_types Step #30 - "compile-libfuzzer-memory-x86_64": CCLD opus_compare Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64":  CCLD celt/tests/test_unit_entropy Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_dft Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_mathops Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_mdct Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_rotation Step #30 - "compile-libfuzzer-memory-x86_64": 7 warnings generated. Step #30 - "compile-libfuzzer-memory-x86_64": CCLD libopus.la Step #30 - "compile-libfuzzer-memory-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_extensions Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_projection Step #30 - "compile-libfuzzer-memory-x86_64": CCLD opus_demo Step #30 - "compile-libfuzzer-memory-x86_64": CCLD repacketizer_demo Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_api Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_decode Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_dred Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_encode Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_padding Step #30 - "compile-libfuzzer-memory-x86_64": CCLD trivial_example Step #30 - "compile-libfuzzer-memory-x86_64": make[2]: Leaving directory '/src/opus' Step #30 - "compile-libfuzzer-memory-x86_64": make[1]: Leaving directory '/src/opus' Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_encode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_multistream_decode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_multistream_decode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_multistream_encode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_multistream_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_projection_decoder_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_projection_decoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_projection_encoder_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_projection_encoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_repacketizer_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_repacketizer_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for build in "${BUILDS[@]}" Step #30 - "compile-libfuzzer-memory-x86_64": + case "$build" in Step #30 - "compile-libfuzzer-memory-x86_64": + extra_args=' --enable-fixed-point --enable-check-asm' Step #30 - "compile-libfuzzer-memory-x86_64": + ./configure --enable-fixed-point --enable-check-asm --enable-static --disable-shared --disable-doc --enable-assertions Step #30 - "compile-libfuzzer-memory-x86_64": checking whether make supports nested variables... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #30 - "compile-libfuzzer-memory-x86_64": checking whether build environment is sane... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #30 - "compile-libfuzzer-memory-x86_64": checking for gawk... no Step #30 - "compile-libfuzzer-memory-x86_64": checking for mawk... mawk Step #30 - "compile-libfuzzer-memory-x86_64": checking whether make sets $(MAKE)... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking build system type... x86_64-pc-linux-gnu Step #30 - "compile-libfuzzer-memory-x86_64": checking host system type... x86_64-pc-linux-gnu Step #30 - "compile-libfuzzer-memory-x86_64": checking how to print strings... printf Step #30 - "compile-libfuzzer-memory-x86_64": checking whether make supports the include directive... yes (GNU style) Step #30 - "compile-libfuzzer-memory-x86_64": checking for gcc... clang Step #30 - "compile-libfuzzer-memory-x86_64": checking whether the C compiler works... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for C compiler default output file name... a.out Step #30 - "compile-libfuzzer-memory-x86_64": checking for suffix of executables... Step #30 - "compile-libfuzzer-memory-x86_64": checking whether we are cross compiling... no Step #30 - "compile-libfuzzer-memory-x86_64": checking for suffix of object files... o Step #30 - "compile-libfuzzer-memory-x86_64": checking whether we are using the GNU C compiler... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether clang accepts -g... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for clang option to accept ISO C89... none needed Step #30 - "compile-libfuzzer-memory-x86_64": checking whether clang understands -c and -o together... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking dependency style of clang... gcc3 Step #30 - "compile-libfuzzer-memory-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #30 - "compile-libfuzzer-memory-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #30 - "compile-libfuzzer-memory-x86_64": checking for egrep... /usr/bin/grep -E Step #30 - "compile-libfuzzer-memory-x86_64": checking for fgrep... /usr/bin/grep -F Step #30 - "compile-libfuzzer-memory-x86_64": checking for ld used by clang... /usr/bin/ld Step #30 - "compile-libfuzzer-memory-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #30 - "compile-libfuzzer-memory-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #30 - "compile-libfuzzer-memory-x86_64": checking whether ln -s works... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking the maximum length of command line arguments... 1572864 Step #30 - "compile-libfuzzer-memory-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #30 - "compile-libfuzzer-memory-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #30 - "compile-libfuzzer-memory-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #30 - "compile-libfuzzer-memory-x86_64": checking for objdump... objdump Step #30 - "compile-libfuzzer-memory-x86_64": checking how to recognize dependent libraries... pass_all Step #30 - "compile-libfuzzer-memory-x86_64": checking for dlltool... no Step #30 - "compile-libfuzzer-memory-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #30 - "compile-libfuzzer-memory-x86_64": checking for ar... ar Step #30 - "compile-libfuzzer-memory-x86_64": checking for archiver @FILE support... @ Step #30 - "compile-libfuzzer-memory-x86_64": checking for strip... strip Step #30 - "compile-libfuzzer-memory-x86_64": checking for ranlib... ranlib Step #30 - "compile-libfuzzer-memory-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #30 - "compile-libfuzzer-memory-x86_64": checking for sysroot... no Step #30 - "compile-libfuzzer-memory-x86_64": checking for a working dd... /usr/bin/dd Step #30 - "compile-libfuzzer-memory-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #30 - "compile-libfuzzer-memory-x86_64": checking for mt... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if : is a manifest tool... no Step #30 - "compile-libfuzzer-memory-x86_64": checking how to run the C preprocessor... clang -E Step #30 - "compile-libfuzzer-memory-x86_64": checking for ANSI C header files... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for sys/types.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for sys/stat.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for stdlib.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for string.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for memory.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for strings.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for inttypes.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for stdint.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for unistd.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for dlfcn.h... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for objdir... .libs Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang static flag -static works... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -c -o file.o... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #30 - "compile-libfuzzer-memory-x86_64": checking how to hardcode library paths into programs... immediate Step #30 - "compile-libfuzzer-memory-x86_64": checking whether stripping libraries is possible... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if libtool supports shared libraries... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether to build shared libraries... no Step #30 - "compile-libfuzzer-memory-x86_64": checking whether to build static libraries... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for clang option to accept ISO C99... none needed Step #30 - "compile-libfuzzer-memory-x86_64": checking for an ANSI C-conforming const... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for inline... inline Step #30 - "compile-libfuzzer-memory-x86_64": checking dependency style of clang... gcc3 Step #30 - "compile-libfuzzer-memory-x86_64": checking for C/C++ restrict keyword... __restrict Step #30 - "compile-libfuzzer-memory-x86_64": checking for C99 variable-size arrays... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for cos in -lm... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports SSE intrinsics... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports AVX2 intrinsics... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #30 - "compile-libfuzzer-memory-x86_64": checking argument osce training data... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -fvisibility=hidden... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -fstack-protector-strong... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... no Step #30 - "compile-libfuzzer-memory-x86_64": checking if clang supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for lrintf... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for lrint... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking for __malloc_hook... yes Step #30 - "compile-libfuzzer-memory-x86_64": checking that generated files are newer than configure... done Step #30 - "compile-libfuzzer-memory-x86_64": configure: creating ./config.status Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating Makefile Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating opus.pc Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating opus-uninstalled.pc Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating celt/arm/armopts.s Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating doc/Makefile Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating doc/Doxyfile Step #30 - "compile-libfuzzer-memory-x86_64": config.status: creating config.h Step #30 - "compile-libfuzzer-memory-x86_64": config.status: executing depfiles commands Step #30 - "compile-libfuzzer-memory-x86_64": config.status: executing libtool commands Step #30 - "compile-libfuzzer-memory-x86_64": configure: Step #30 - "compile-libfuzzer-memory-x86_64": ------------------------------------------------------------------------ Step #30 - "compile-libfuzzer-memory-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": Compiler support: Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": C99 var arrays: ................ yes Step #30 - "compile-libfuzzer-memory-x86_64": C99 lrintf: .................... yes Step #30 - "compile-libfuzzer-memory-x86_64": Use alloca: .................... no (using var arrays) Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": General configuration: Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": Floating point support: ........ no Step #30 - "compile-libfuzzer-memory-x86_64": Fast float approximations: ..... yes Step #30 - "compile-libfuzzer-memory-x86_64": Fixed point debugging: ......... no Step #30 - "compile-libfuzzer-memory-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #30 - "compile-libfuzzer-memory-x86_64": External Assembly Optimizations: Step #30 - "compile-libfuzzer-memory-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #30 - "compile-libfuzzer-memory-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #30 - "compile-libfuzzer-memory-x86_64": Custom modes: .................. no Step #30 - "compile-libfuzzer-memory-x86_64": Assertion checking: ............ yes Step #30 - "compile-libfuzzer-memory-x86_64": Hardening: ..................... yes Step #30 - "compile-libfuzzer-memory-x86_64": Fuzzing: ....................... no Step #30 - "compile-libfuzzer-memory-x86_64": Check ASM: ..................... yes Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": API documentation: ............. no Step #30 - "compile-libfuzzer-memory-x86_64": Extra programs: ................ yes Step #30 - "compile-libfuzzer-memory-x86_64": ------------------------------------------------------------------------ Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": Type "make; make install" to compile and install Step #30 - "compile-libfuzzer-memory-x86_64": Type "make check" to run the test suite Step #30 - "compile-libfuzzer-memory-x86_64": Step #30 - "compile-libfuzzer-memory-x86_64": ++ nproc Step #30 - "compile-libfuzzer-memory-x86_64": + make -j32 Step #30 - "compile-libfuzzer-memory-x86_64": make all-recursive Step #30 - "compile-libfuzzer-memory-x86_64": make[1]: Entering directory '/src/opus' Step #30 - "compile-libfuzzer-memory-x86_64": make[2]: Entering directory '/src/opus' Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/x86_silk_map.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/extensions.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_multistream.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_multistream_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_multistream_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/repacketizer.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_projection_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_projection_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/mapping_matrix.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/analysis.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/mlp.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/mlp_data.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC src/repacketizer_demo.o Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_api.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_decode.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_dred.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_encode.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/opus_encode_regressions.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_padding.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_extensions.o Step #30 - "compile-libfuzzer-memory-x86_64": CC tests/test_opus_projection.o Step #30 - "compile-libfuzzer-memory-x86_64": make[3]: Entering directory '/src/opus/doc' Step #30 - "compile-libfuzzer-memory-x86_64": make[3]: Nothing to be done for 'all'. Step #30 - "compile-libfuzzer-memory-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_cwrs32.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_dft.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/bands.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/celt.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/celt_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/celt_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/cwrs.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/entcode.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/entdec.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/entenc.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/kiss_fft.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/laplace.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/mathops.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/mdct.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/modes.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/pitch.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/celt_lpc.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/quant_bands.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/rate.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/vq.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/x86cpu.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/x86_celt_map.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/pitch_sse.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/pitch_sse2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/vq_sse2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/pitch_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/x86/pitch_avx.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_entropy.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_laplace.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_mathops.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_mdct.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_rotation.o Step #30 - "compile-libfuzzer-memory-x86_64": CC celt/tests/test_unit_types.o Step #30 - "compile-libfuzzer-memory-x86_64": CC src/opus_demo.o Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/CNG.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/code_signs.lo Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse2.c:59:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 59 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse2.c:60:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 60 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse2.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 62 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse2.c:63:43: warning: CC silk/init_decoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 63 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse2.c:76:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 76 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse2.c:77:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 77 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:61:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 61 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 62 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:64:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 64 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:65:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 65 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:78:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 78 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:79:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 79 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:137:32: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 137 | vecX = _mm_loadu_si128((__m128i *)(&x[j + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:138:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 138 | vecY0 = _mm_loadu_si128((__m128i *)(&y[j + 0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:139:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 139 | vecY1 = _mm_loadu_si128((__m128i *)(&y[j + 1])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:140:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 140 |  celt/x86/celt_lpc_sse4_1.c : 83 : 24 :v ewarning: cY2cast from 'opus_val16 *' (aka 'short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] = Step #30 - "compile-libfuzzer-memory-x86_64": 83 | _m_mmm_loadu_si128((__m128i *)(&y[j + 2])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:141:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 141 | vecY3 = _mm_loadu_si128((__m128i *)(&y[j + 3])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64":  CC silk/decode_core.lo Step #30 - "compile-libfuzzer-memory-x86_64": _storel_epi64((__m128i *)(y + i), vecSum); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:232:31: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 232 | initSum = _mm_loadu_si128((__m128i *)(&sum[0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": celt/x86/pitch_sse4_1.c:234:22: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 234 | _mm_storeu_si128((__m128i *)sum, initSum); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": 6 warnings generated. Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_frame.lo Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64":  CC silk/decode_parameters.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_indices.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_pulses.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decoder_set_fs.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/dec_API.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/enc_API.lo Step #30 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/encode_indices.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/gain_quant.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/encode_pulses.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/interpolate.lo Step #30 - "compile-libfuzzer-memory-x86_64": 13 warnings generated. Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/LP_variable_cutoff.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_decode.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NSQ.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NSQ_del_dec.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/PLC.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/shell_coder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_gain.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_LTP.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_other.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_pitch_lag.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/tables_pulses_per_block.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/VAD.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/control_audio_bandwidth.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/quant_LTP_gains.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/VQ_WMat_EC.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/HP_variable_cutoff.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_encode.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_VQ.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_unpack.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_del_dec_quant.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/process_NLSFs.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_LR_to_MS.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_MS_to_LR.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/check_control_input.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/control_SNR.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/init_encoder.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/control_codec.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/A2NLSF.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/ana_filt_bank_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/biquad_alt.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/bwexpander_32.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/bwexpander.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/debug.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/decode_pitch.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/inner_prod_aligned.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/lin2log.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/log2lin.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/LPC_analysis_filter.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/LPC_inv_pred_gain.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/table_LSF_cos.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF2A.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_stabilize.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/pitch_est_tables.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_down2_3.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_down2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_private_AR2.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_private_down_FIR.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_private_up2_HQ.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/resampler_rom.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/sigm_Q15.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/sort.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/sum_sqr_shift.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_decode_pred.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_encode_pred.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_find_predictor.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/stereo_quant_pred.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/LPC_fit.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/LTP_analysis_filter_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/LTP_scale_ctrl_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/corrMatrix_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/encode_frame_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/find_LPC_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/find_LTP_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/find_pitch_lags_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/find_pred_coefs_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/noise_shape_analysis_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/process_gains_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/regularize_correlations_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/residual_energy16_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/residual_energy_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/warped_autocorrelation_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/apply_sine_window_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/autocorr_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/burg_modified_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/k2a_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/k2a_Q16_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/pitch_analysis_core_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/vector_ops_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/schur64_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/schur_FIX.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/VAD_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": 7 warnings generated. Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/x86/burg_modified_FIX_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CC silk/fixed/x86/vector_ops_FIX_sse4_1.lo Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_laplace Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_types Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/vector_ops_FIX_sse4_1.c:79:23: warning: cast from 'opus_int64 *' (aka 'long *') to '__m128i *' increases required alignment from 8 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 79 | _mm_storel_epi64( (__m128i *)&sum, acc1 ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:165:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 165 | FIRST_3210 = _mm_loadu_si128( (__m128i *)&C_first_row[ k ] ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:167:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 167 | LAST_3210 = _mm_loadu_si128( (__m128i *)&C_last_row[ k ] ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:168:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 168 | ATMP_3210 = _mm_loadu_si128( (__m128i *)&Af_QA[ k ] ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:183:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 183 | _mm_storeu_si128( (__m128i *)&C_first_row[ k ], FIRST_3210 ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:184:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 184 | _mm_storeu_si128( (__m128i *)&C_last_row[ k ], LAST_3210 ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:246:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 246 | X1_3210 = _mm_loadu_si128( (__m128i *)&CAf[ k ] ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:247:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 247 | PTR_3210 = _mm_loadu_si128( (__m128i *)&CAb[ k ] ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:252:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 252 | _mm_storeu_si128( (__m128i *)&CAf[ k ], X1_3210 ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:253:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #30 - "compile-libfuzzer-memory-x86_64": 253 | _mm_storeu_si128( (__m128i *)&CAb[ k ], PTR_3210 ); Step #30 - "compile-libfuzzer-memory-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #30 - "compile-libfuzzer-memory-x86_64": 1 warning generated. Step #30 - "compile-libfuzzer-memory-x86_64": 9 warnings generated. Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_entropy Step #30 - "compile-libfuzzer-memory-x86_64": CCLD libopus.la Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_dft Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_mathops Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_mdct Step #30 - "compile-libfuzzer-memory-x86_64": CCLD celt/tests/test_unit_rotation Step #30 - "compile-libfuzzer-memory-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_extensions Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_projection Step #30 - "compile-libfuzzer-memory-x86_64": CCLD opus_demo Step #30 - "compile-libfuzzer-memory-x86_64": CCLD repacketizer_demo Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_api Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_decode Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_dred Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_encode Step #30 - "compile-libfuzzer-memory-x86_64": CCLD tests/test_opus_padding Step #30 - "compile-libfuzzer-memory-x86_64": CCLD trivial_example Step #30 - "compile-libfuzzer-memory-x86_64": make[2]: Leaving directory '/src/opus' Step #30 - "compile-libfuzzer-memory-x86_64": make[1]: Leaving directory '/src/opus' Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_encode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_multistream_decode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_multistream_decode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_multistream_encode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_multistream_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_projection_decoder_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_projection_decoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_projection_encoder_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_projection_encoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #30 - "compile-libfuzzer-memory-x86_64": + for fuzzer in $FUZZERS Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #30 - "compile-libfuzzer-memory-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=memory -fsanitize-memory-track-origins -fsanitize=fuzzer-no-link -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/libfuzzer-memory-x86_64/opus_repacketizer_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #30 - "compile-libfuzzer-memory-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #30 - "compile-libfuzzer-memory-x86_64": + zip -r /workspace/out/libfuzzer-memory-x86_64/opus_repacketizer_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/ (stored 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #30 - "compile-libfuzzer-memory-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Finished Step #30 - "compile-libfuzzer-memory-x86_64" Starting Step #31 - "build-check-libfuzzer-memory-x86_64" Step #31 - "build-check-libfuzzer-memory-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_encode_fuzzer_floating Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_projection_encoder_fuzzer_floating Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_multistream_decode_fuzzer_fixed Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_projection_decoder_fuzzer_fixed Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_projection_encoder_fuzzer_fixed Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_repacketizer_fuzzer_floating Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_repacketizer_fuzzer_fixed Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_multistream_encode_fuzzer_floating Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_multistream_decode_fuzzer_floating Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_projection_decoder_fuzzer_floating Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_multistream_encode_fuzzer_fixed Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed Step #31 - "build-check-libfuzzer-memory-x86_64": Retrying failed fuzz targets sequentially 1 Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed Step #31 - "build-check-libfuzzer-memory-x86_64": Broken fuzz targets 1 Step #31 - "build-check-libfuzzer-memory-x86_64": ('/tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed', CompletedProcess(args=['bad_build_check', '/tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed'], returncode=1, stdout=b"BAD BUILD: /tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed seems to have either startup crash or exit:\nvm.mmap_rnd_bits = 28\n/tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null\nINFO: Running with entropic power schedule (0xFF, 100).\nINFO: Seed: 1337\nINFO: Loaded 1 modules (9936 inline 8-bit counters): 9936 [0x559054698c20, 0x55905469b2f0), \nINFO: Loaded 1 PC tables (9936 PCs): 9936 [0x55905469b2f0,0x5590546c1ff0), \nINFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes\nINFO: A corpus is not provided, starting from an empty corpus\n#2\tpulse ft: 164 exec/s: 0 rss: 74Mb\n#2\tINITED cov: 163 ft: 164 corp: 1/1b exec/s: 0 rss: 74Mb\n==441==WARNING: MemorySanitizer: use-of-uninitialized-value\n #0 0x559054579bbb in silk_encode_frame_FIX /src/opus/silk/fixed/encode_frame_FIX.c:209:21\n #1 0x559054560a7b in silk_Encode /src/opus/silk/enc_API.c:514:33\n #2 0x5590544ff663 in opus_encode_frame_native /src/opus/src/opus_encoder.c:2044:15\n #3 0x5590544f861c in opus_encode_native /src/opus/src/opus_encoder.c:1645:21\n #4 0x559054502c8b in opus_encode /src/opus/src/opus_encoder.c:2494:11\n #5 0x5590544ee5a7 in LLVMFuzzerTestOneInput /src/opus/tests/opus_encode_fuzzer.cc:83:21\n #6 0x5590543e9300 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13\n #7 0x5590543e8b25 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7\n #8 0x5590543ea2f5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19\n #9 0x5590543eb0e5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5\n #10 0x5590543d93f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6\n #11 0x559054405922 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10\n #12 0x7f2c54fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e)\n #13 0x5590543ca56d in _start (/tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed+0x7e56d)\n\nDEDUP_TOKEN: silk_encode_frame_FIX--silk_Encode--opus_encode_frame_native\n Uninitialized value was created by an allocation of 'sEncCtrl' in the stack frame\n #0 0x5590545766fd in silk_encode_frame_FIX /src/opus/silk/fixed/encode_frame_FIX.c:94:5\n\nDEDUP_TOKEN: silk_encode_frame_FIX\nSUMMARY: MemorySanitizer: use-of-uninitialized-value /src/opus/silk/fixed/encode_frame_FIX.c:209:21 in silk_encode_frame_FIX\nUnique heap origins: 133\nStack depot allocated bytes: 9764880\nUnique origin histories: 47\nHistory depot allocated bytes: 196608\nExiting\nMS: 2 ChangeBit-InsertByte-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\n0x2a,0x7e,\n*~\nartifact_prefix='./'; Test unit written to ./crash-693031f7d7c0b2d966be722223216a6062d5e998\nBase64: Kn4=\n", stderr=b'')) Step #31 - "build-check-libfuzzer-memory-x86_64": BAD BUILD: /tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed seems to have either startup crash or exit: Step #31 - "build-check-libfuzzer-memory-x86_64": vm.mmap_rnd_bits = 28 Step #31 - "build-check-libfuzzer-memory-x86_64": /tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed -rss_limit_mb=2560 -timeout=25 -seed=1337 -runs=4 < /dev/null Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: Running with entropic power schedule (0xFF, 100). Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: Seed: 1337 Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: Loaded 1 modules (9936 inline 8-bit counters): 9936 [0x56268468cc20, 0x56268468f2f0), Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: Loaded 1 PC tables (9936 PCs): 9936 [0x56268468f2f0,0x5626846b5ff0), Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 4096 bytes Step #31 - "build-check-libfuzzer-memory-x86_64": INFO: A corpus is not provided, starting from an empty corpus Step #31 - "build-check-libfuzzer-memory-x86_64": #2 pulse ft: 164 exec/s: 0 rss: 74Mb Step #31 - "build-check-libfuzzer-memory-x86_64": #2 INITED cov: 163 ft: 164 corp: 1/1b exec/s: 0 rss: 74Mb Step #31 - "build-check-libfuzzer-memory-x86_64": ==496==WARNING: MemorySanitizer: use-of-uninitialized-value Step #31 - "build-check-libfuzzer-memory-x86_64": #0 0x56268456dbbb in silk_encode_frame_FIX /src/opus/silk/fixed/encode_frame_FIX.c:209:21 Step #31 - "build-check-libfuzzer-memory-x86_64": #1 0x562684554a7b in silk_Encode /src/opus/silk/enc_API.c:514:33 Step #31 - "build-check-libfuzzer-memory-x86_64": #2 0x5626844f3663 in opus_encode_frame_native /src/opus/src/opus_encoder.c:2044:15 Step #31 - "build-check-libfuzzer-memory-x86_64": #3 0x5626844ec61c in opus_encode_native /src/opus/src/opus_encoder.c:1645:21 Step #31 - "build-check-libfuzzer-memory-x86_64": #4 0x5626844f6c8b in opus_encode /src/opus/src/opus_encoder.c:2494:11 Step #31 - "build-check-libfuzzer-memory-x86_64": #5 0x5626844e25a7 in LLVMFuzzerTestOneInput /src/opus/tests/opus_encode_fuzzer.cc:83:21 Step #31 - "build-check-libfuzzer-memory-x86_64": #6 0x5626843dd300 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:614:13 Step #31 - "build-check-libfuzzer-memory-x86_64": #7 0x5626843dcb25 in fuzzer::Fuzzer::RunOne(unsigned char const*, unsigned long, bool, fuzzer::InputInfo*, bool, bool*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:516:7 Step #31 - "build-check-libfuzzer-memory-x86_64": #8 0x5626843de2f5 in fuzzer::Fuzzer::MutateAndTestOne() /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:760:19 Step #31 - "build-check-libfuzzer-memory-x86_64": #9 0x5626843df0e5 in fuzzer::Fuzzer::Loop(std::__Fuzzer::vector>&) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:905:5 Step #31 - "build-check-libfuzzer-memory-x86_64": #10 0x5626843cd3f6 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:914:6 Step #31 - "build-check-libfuzzer-memory-x86_64": #11 0x5626843f9922 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #31 - "build-check-libfuzzer-memory-x86_64": #12 0x7fe742174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0702430aef5fa3dda43986563e9ffcc47efbd75e) Step #31 - "build-check-libfuzzer-memory-x86_64": #13 0x5626843be56d in _start (/tmp/not-out/tmp1__oidco/opus_encode_fuzzer_fixed+0x7e56d) Step #31 - "build-check-libfuzzer-memory-x86_64": Step #31 - "build-check-libfuzzer-memory-x86_64": DEDUP_TOKEN: silk_encode_frame_FIX--silk_Encode--opus_encode_frame_native Step #31 - "build-check-libfuzzer-memory-x86_64": Uninitialized value was created by an allocation of 'sEncCtrl' in the stack frame Step #31 - "build-check-libfuzzer-memory-x86_64": #0 0x56268456a6fd in silk_encode_frame_FIX /src/opus/silk/fixed/encode_frame_FIX.c:94:5 Step #31 - "build-check-libfuzzer-memory-x86_64": Step #31 - "build-check-libfuzzer-memory-x86_64": DEDUP_TOKEN: silk_encode_frame_FIX Step #31 - "build-check-libfuzzer-memory-x86_64": SUMMARY: MemorySanitizer: use-of-uninitialized-value /src/opus/silk/fixed/encode_frame_FIX.c:209:21 in silk_encode_frame_FIX Step #31 - "build-check-libfuzzer-memory-x86_64": Unique heap origins: 133 Step #31 - "build-check-libfuzzer-memory-x86_64": Stack depot allocated bytes: 9764880 Step #31 - "build-check-libfuzzer-memory-x86_64": Unique origin histories: 47 Step #31 - "build-check-libfuzzer-memory-x86_64": History depot allocated bytes: 196608 Step #31 - "build-check-libfuzzer-memory-x86_64": Exiting Step #31 - "build-check-libfuzzer-memory-x86_64": MS: 2 ChangeBit-InsertByte-; base unit: adc83b19e793491b1c6ea0fd8b46cd9f32e592fc Step #31 - "build-check-libfuzzer-memory-x86_64": 0x2a,0x7e, Step #31 - "build-check-libfuzzer-memory-x86_64": *~ Step #31 - "build-check-libfuzzer-memory-x86_64": artifact_prefix='./'; Test unit written to ./crash-693031f7d7c0b2d966be722223216a6062d5e998 Step #31 - "build-check-libfuzzer-memory-x86_64": Base64: Kn4= Step #31 - "build-check-libfuzzer-memory-x86_64": Step #31 - "build-check-libfuzzer-memory-x86_64": 12 fuzzers total, 1 seem to be broken (8.333333333333334%). Finished Step #31 - "build-check-libfuzzer-memory-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/opus Step #33: adding: crash-693031f7d7c0b2d966be722223216a6062d5e998 (stored 0%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: opus_encode_fuzzer_fixed (deflated 62%) Step #33: adding: opus_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #33: adding: opus_encode_fuzzer_floating (deflated 62%) Step #33: adding: opus_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #33: adding: opus_multistream_decode_fuzzer_fixed (deflated 64%) Step #33: adding: opus_multistream_decode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #33: adding: opus_multistream_decode_fuzzer_floating (deflated 64%) Step #33: adding: opus_multistream_decode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #33: adding: opus_multistream_encode_fuzzer_fixed (deflated 62%) Step #33: adding: opus_multistream_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #33: adding: opus_multistream_encode_fuzzer_floating (deflated 62%) Step #33: adding: opus_multistream_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #33: adding: opus_projection_decoder_fuzzer_fixed (deflated 64%) Step #33: adding: opus_projection_decoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #33: adding: opus_projection_decoder_fuzzer_floating (deflated 64%) Step #33: adding: opus_projection_decoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #33: adding: opus_projection_encoder_fuzzer_fixed (deflated 62%) Step #33: adding: opus_projection_encoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #33: adding: opus_projection_encoder_fuzzer_floating (deflated 62%) Step #33: adding: opus_projection_encoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #33: adding: opus_repacketizer_fuzzer_fixed (deflated 64%) Step #33: adding: opus_repacketizer_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #33: adding: opus_repacketizer_fuzzer_floating (deflated 64%) Step #33: adding: opus_repacketizer_fuzzer_floating_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 150 0 0 100 150 0 752 --:--:-- --:--:-- --:--:-- 753 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 19 475M 0 0 19 93.3M 0 235M 0:00:02 --:--:-- 0:00:02 235M 74 475M 0 0 74 356M 0 255M 0:00:01 0:00:01 --:--:-- 255M 100 475M 0 0 100 475M 0 237M 0:00:02 0:00:02 --:--:-- 237M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 426 0 0 100 426 0 1520 --:--:-- --:--:-- --:--:-- 1521 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 125 --:--:-- --:--:-- --:--:-- 126 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/opus Finished Step #38 Starting Step #39 - "compile-libfuzzer-undefined-x86_64" Step #39 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #39 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #39 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-undefined-x86_64": + set -eu Step #39 - "compile-libfuzzer-undefined-x86_64": + FUZZERS='opus_encode_fuzzer opus_multistream_decode_fuzzer opus_multistream_encode_fuzzer opus_projection_decoder_fuzzer opus_projection_encoder_fuzzer opus_repacketizer_fuzzer' Step #39 - "compile-libfuzzer-undefined-x86_64": + BUILDS=(floating fixed) Step #39 - "compile-libfuzzer-undefined-x86_64": + tar xvf /src/opus_testvectors.tar.gz Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector11.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector05.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector01.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector07.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector09.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector12.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector03.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector01.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector10.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector03.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector09.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector11.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector10.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector04.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector02.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector06.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector08.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector12.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector08.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector07.bit Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector02.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector06.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector04.dec Step #39 - "compile-libfuzzer-undefined-x86_64": opus_testvectors/testvector05.bit Step #39 - "compile-libfuzzer-undefined-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function = *sanitize=memory* ]] Step #39 - "compile-libfuzzer-undefined-x86_64": + ./autogen.sh Step #39 - "compile-libfuzzer-undefined-x86_64": Downloading latest model Step #39 - "compile-libfuzzer-undefined-x86_64": --2024-07-26 06:21:40-- https://media.xiph.org/opus/models/opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz Step #39 - "compile-libfuzzer-undefined-x86_64": Resolving media.xiph.org (media.xiph.org)... 54.39.18.101, 2607:5300:203:2965:: Step #39 - "compile-libfuzzer-undefined-x86_64": Connecting to media.xiph.org (media.xiph.org)|54.39.18.101|:443... connected. Step #39 - "compile-libfuzzer-undefined-x86_64": HTTP request sent, awaiting response... 200 OK Step #39 - "compile-libfuzzer-undefined-x86_64": Length: 163586903 (156M) [application/x-gzip] Step #39 - "compile-libfuzzer-undefined-x86_64": Saving to: 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": opus_data 0%[ ] 0 --.-KB/s opus_data- 1%[ ] 1.56M 7.27MB/s opus_data-1 10%[=> ] 16.36M 39.4MB/s opus_data-16 20%[===> ] 32.44M 52.7MB/s opus_data-160 31%[=====> ] 49.51M 60.7MB/s opus_data-1607 42%[=======> ] 66.15M 65.1MB/s opus_data-16075 53%[=========> ] 82.91M 68.2MB/s opus_data-160753 63%[===========> ] 99.24M 70.1MB/s opus_data-160753e 74%[=============> ] 115.60M 71.5MB/s opus_data-160753e9 79%[==============> ] 124.33M 68.2MB/s opus_data-160753e98 86%[================> ] 134.65M 66.5MB/s pus_data-160753e983 92%[=================> ] 144.07M 64.7MB/s us_data-160753e9831 99%[==================> ] 154.47M 63.4MB/s opus_data-160753e98 100%[===================>] 156.01M 63.5MB/s in 2.5s Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": 2024-07-26 06:21:43 (63.5 MB/s) - 'opus_data-160753e983198f29f1aae67c54caa0e30bd90f1ce916a52f15bdad2df8e35e58.tar.gz' saved [163586903/163586903] Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": /usr/bin/sha256sum Step #39 - "compile-libfuzzer-undefined-x86_64": Validating checksum Step #39 - "compile-libfuzzer-undefined-x86_64": checksums match Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/lace_v2.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/nolace_v2.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/nolace_192_v2.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/nolace_160_v2.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/fargan48bbr_adv_50.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/rdovae_sparse5m_32.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/plc4ar_16.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/pitch_vsmallconv1.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/models/lossgen3_2000.pth Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/lace_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/lace_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/nolace_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/nolace_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/fargan_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/fargan_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/pitchdnn_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/pitchdnn_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/plc_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/plc_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/dred_rdovae_constants.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/dred_rdovae_stats_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/dred_rdovae_enc_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/dred_rdovae_stats_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/dred_rdovae_dec_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/dred_rdovae_enc_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/dred_rdovae_dec_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/lossgen_data.c Step #39 - "compile-libfuzzer-undefined-x86_64": dnn/lossgen_data.h Step #39 - "compile-libfuzzer-undefined-x86_64": Updating build configuration files, please wait.... Step #39 - "compile-libfuzzer-undefined-x86_64": libtoolize: putting auxiliary files in '.'. Step #39 - "compile-libfuzzer-undefined-x86_64": libtoolize: linking file './ltmain.sh' Step #39 - "compile-libfuzzer-undefined-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #39 - "compile-libfuzzer-undefined-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #39 - "compile-libfuzzer-undefined-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #39 - "compile-libfuzzer-undefined-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #39 - "compile-libfuzzer-undefined-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #39 - "compile-libfuzzer-undefined-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #39 - "compile-libfuzzer-undefined-x86_64": configure.ac:38: installing './compile' Step #39 - "compile-libfuzzer-undefined-x86_64": configure.ac:36: installing './config.guess' Step #39 - "compile-libfuzzer-undefined-x86_64": configure.ac:36: installing './config.sub' Step #39 - "compile-libfuzzer-undefined-x86_64": configure.ac:33: installing './install-sh' Step #39 - "compile-libfuzzer-undefined-x86_64": configure.ac:33: installing './missing' Step #39 - "compile-libfuzzer-undefined-x86_64": Makefile.am:438: warning: '%'-style pattern rules are a GNU make extension Step #39 - "compile-libfuzzer-undefined-x86_64": Makefile.am:441: warning: '%'-style pattern rules are a GNU make extension Step #39 - "compile-libfuzzer-undefined-x86_64": Makefile.am: installing './INSTALL' Step #39 - "compile-libfuzzer-undefined-x86_64": Makefile.am: installing './depcomp' Step #39 - "compile-libfuzzer-undefined-x86_64": parallel-tests: installing './test-driver' Step #39 - "compile-libfuzzer-undefined-x86_64": + for build in "${BUILDS[@]}" Step #39 - "compile-libfuzzer-undefined-x86_64": + case "$build" in Step #39 - "compile-libfuzzer-undefined-x86_64": + extra_args= Step #39 - "compile-libfuzzer-undefined-x86_64": + ./configure --enable-static --disable-shared --disable-doc --enable-assertions Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether make supports nested variables... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether build environment is sane... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #39 - "compile-libfuzzer-undefined-x86_64": checking for gawk... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking for mawk... mawk Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether make sets $(MAKE)... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking build system type... x86_64-pc-linux-gnu Step #39 - "compile-libfuzzer-undefined-x86_64": checking host system type... x86_64-pc-linux-gnu Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to print strings... printf Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether make supports the include directive... yes (GNU style) Step #39 - "compile-libfuzzer-undefined-x86_64": checking for gcc... clang Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether the C compiler works... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for C compiler default output file name... a.out Step #39 - "compile-libfuzzer-undefined-x86_64": checking for suffix of executables... Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether we are cross compiling... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking for suffix of object files... o Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether we are using the GNU C compiler... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether clang accepts -g... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for clang option to accept ISO C89... none needed Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether clang understands -c and -o together... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking dependency style of clang... gcc3 Step #39 - "compile-libfuzzer-undefined-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #39 - "compile-libfuzzer-undefined-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #39 - "compile-libfuzzer-undefined-x86_64": checking for egrep... /usr/bin/grep -E Step #39 - "compile-libfuzzer-undefined-x86_64": checking for fgrep... /usr/bin/grep -F Step #39 - "compile-libfuzzer-undefined-x86_64": checking for ld used by clang... /usr/bin/ld Step #39 - "compile-libfuzzer-undefined-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #39 - "compile-libfuzzer-undefined-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether ln -s works... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking the maximum length of command line arguments... 1572864 Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #39 - "compile-libfuzzer-undefined-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #39 - "compile-libfuzzer-undefined-x86_64": checking for objdump... objdump Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to recognize dependent libraries... pass_all Step #39 - "compile-libfuzzer-undefined-x86_64": checking for dlltool... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #39 - "compile-libfuzzer-undefined-x86_64": checking for ar... ar Step #39 - "compile-libfuzzer-undefined-x86_64": checking for archiver @FILE support... @ Step #39 - "compile-libfuzzer-undefined-x86_64": checking for strip... strip Step #39 - "compile-libfuzzer-undefined-x86_64": checking for ranlib... ranlib Step #39 - "compile-libfuzzer-undefined-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #39 - "compile-libfuzzer-undefined-x86_64": checking for sysroot... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking for a working dd... /usr/bin/dd Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #39 - "compile-libfuzzer-undefined-x86_64": checking for mt... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking if : is a manifest tool... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to run the C preprocessor... clang -E Step #39 - "compile-libfuzzer-undefined-x86_64": checking for ANSI C header files... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for sys/types.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for sys/stat.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for stdlib.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for string.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for memory.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for strings.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for inttypes.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for stdint.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for unistd.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for dlfcn.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for objdir... .libs Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -fno-rtti -fno-exceptions... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang static flag -static works... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -c -o file.o... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to hardcode library paths into programs... immediate Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether stripping libraries is possible... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if libtool supports shared libraries... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether to build shared libraries... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether to build static libraries... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for clang option to accept ISO C99... none needed Step #39 - "compile-libfuzzer-undefined-x86_64": checking for an ANSI C-conforming const... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for inline... inline Step #39 - "compile-libfuzzer-undefined-x86_64": checking dependency style of clang... gcc3 Step #39 - "compile-libfuzzer-undefined-x86_64": checking for C/C++ restrict keyword... __restrict Step #39 - "compile-libfuzzer-undefined-x86_64": checking for C99 variable-size arrays... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for cos in -lm... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports SSE intrinsics... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports AVX2 intrinsics... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #39 - "compile-libfuzzer-undefined-x86_64": checking argument osce training data... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -fvisibility=hidden... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -fstack-protector-strong... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for lrintf... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for lrint... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for __malloc_hook... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking that generated files are newer than configure... done Step #39 - "compile-libfuzzer-undefined-x86_64": configure: creating ./config.status Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating Makefile Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating opus.pc Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating opus-uninstalled.pc Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating celt/arm/armopts.s Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating doc/Makefile Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating doc/Doxyfile Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating config.h Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: executing depfiles commands Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: executing libtool commands Step #39 - "compile-libfuzzer-undefined-x86_64": configure: Step #39 - "compile-libfuzzer-undefined-x86_64": ------------------------------------------------------------------------ Step #39 - "compile-libfuzzer-undefined-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": Compiler support: Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": C99 var arrays: ................ yes Step #39 - "compile-libfuzzer-undefined-x86_64": C99 lrintf: .................... yes Step #39 - "compile-libfuzzer-undefined-x86_64": Use alloca: .................... no (using var arrays) Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": General configuration: Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": Floating point support: ........ yes Step #39 - "compile-libfuzzer-undefined-x86_64": Fast float approximations: ..... yes Step #39 - "compile-libfuzzer-undefined-x86_64": Fixed point debugging: ......... no Step #39 - "compile-libfuzzer-undefined-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #39 - "compile-libfuzzer-undefined-x86_64": External Assembly Optimizations: Step #39 - "compile-libfuzzer-undefined-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #39 - "compile-libfuzzer-undefined-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #39 - "compile-libfuzzer-undefined-x86_64": Custom modes: .................. no Step #39 - "compile-libfuzzer-undefined-x86_64": Assertion checking: ............ yes Step #39 - "compile-libfuzzer-undefined-x86_64": Hardening: ..................... yes Step #39 - "compile-libfuzzer-undefined-x86_64": Fuzzing: ....................... no Step #39 - "compile-libfuzzer-undefined-x86_64": Check ASM: ..................... no Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": API documentation: ............. no Step #39 - "compile-libfuzzer-undefined-x86_64": Extra programs: ................ yes Step #39 - "compile-libfuzzer-undefined-x86_64": ------------------------------------------------------------------------ Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": Type "make; make install" to compile and install Step #39 - "compile-libfuzzer-undefined-x86_64": Type "make check" to run the test suite Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #39 - "compile-libfuzzer-undefined-x86_64": + make -j32 Step #39 - "compile-libfuzzer-undefined-x86_64": make all-recursive Step #39 - "compile-libfuzzer-undefined-x86_64": make[1]: Entering directory '/src/opus' Step #39 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/opus' Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/extensions.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_multistream.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_multistream_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_multistream_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/repacketizer.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_projection_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_projection_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/mapping_matrix.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/analysis.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/mlp.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/mlp_data.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/repacketizer_demo.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_cwrs32.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_dft.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/bands.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/celt.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/celt_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/celt_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": make[3]: Entering directory '/src/opus/doc' Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/entcode.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/cwrs.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/entdec.lo Step #39 - "compile-libfuzzer-undefined-x86_64": make[3]: Nothing to be done for 'all'. Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/entenc.lo Step #39 - "compile-libfuzzer-undefined-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/laplace.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/kiss_fft.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/mathops.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/mdct.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/modes.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/pitch.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/celt_lpc.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/quant_bands.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/rate.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/vq.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/x86cpu.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/x86_celt_map.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/pitch_sse.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/pitch_sse2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/vq_sse2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/pitch_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/pitch_avx.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_entropy.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_laplace.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_mathops.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_mdct.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_rotation.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_types.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_compare.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_demo.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/CNG.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/code_signs.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/init_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_core.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_frame.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_parameters.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_indices.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_pulses.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decoder_set_fs.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/dec_API.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/enc_API.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/encode_indices.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/encode_pulses.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/gain_quant.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/interpolate.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/LP_variable_cutoff.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_decode.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NSQ.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NSQ_del_dec.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/PLC.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/shell_coder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_LTP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_gain.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_other.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_pitch_lag.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_pulses_per_block.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/VAD.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/control_audio_bandwidth.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/quant_LTP_gains.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/VQ_WMat_EC.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/HP_variable_cutoff.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_encode.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_VQ.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_unpack.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_del_dec_quant.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/process_NLSFs.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_LR_to_MS.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_MS_to_LR.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/check_control_input.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/control_SNR.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/init_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/control_codec.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/A2NLSF.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/ana_filt_bank_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/biquad_alt.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/bwexpander_32.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/bwexpander.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/debug.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_pitch.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/inner_prod_aligned.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/lin2log.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/log2lin.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/LPC_analysis_filter.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/LPC_inv_pred_gain.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/table_LSF_cos.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF2A.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_stabilize.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/pitch_est_tables.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_down2_3.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_down2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_private_AR2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_private_down_FIR.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_private_up2_HQ.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_rom.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/sigm_Q15.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/sort.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/sum_sqr_shift.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_decode_pred.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_encode_pred.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_find_predictor.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_quant_pred.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/LPC_fit.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/apply_sine_window_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/corrMatrix_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/encode_frame_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/find_LPC_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/find_LTP_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/find_pitch_lags_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/find_pred_coefs_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/LPC_analysis_filter_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/LTP_analysis_filter_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/LTP_scale_ctrl_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/noise_shape_analysis_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/process_gains_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/regularize_correlations_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/residual_energy_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/warped_autocorrelation_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/wrappers_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/autocorrelation_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/burg_modified_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/bwexpander_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/energy_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/inner_product_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/k2a_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/LPC_inv_pred_gain_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/pitch_analysis_core_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/scale_copy_vector_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/scale_vector_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/schur_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/sort_FLP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/VAD_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/float/x86/inner_product_FLP_avx2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/x86_silk_map.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_decode.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_api.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_dred.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_encode.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/opus_encode_regressions.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_extensions.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_padding.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_projection.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC doc/trivial_example.o Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_entropy Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_laplace Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_types Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD opus_compare Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 1048 | in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64":  CCLD celt/tests/test_unit_dft Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_mathops Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_mdct Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_rotation Step #39 - "compile-libfuzzer-undefined-x86_64": 7 warnings generated. Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD libopus.la Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_projection Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_extensions Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD opus_demo Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD repacketizer_demo Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_api Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_dred Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_decode Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_encode Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_padding Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD trivial_example Step #39 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/opus' Step #39 - "compile-libfuzzer-undefined-x86_64": make[1]: Leaving directory '/src/opus' Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_encode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_multistream_decode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_multistream_decode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_multistream_encode_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_multistream_encode_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_projection_decoder_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_projection_decoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_projection_encoder_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_projection_encoder_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_repacketizer_fuzzer_floating -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_repacketizer_fuzzer_floating_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for build in "${BUILDS[@]}" Step #39 - "compile-libfuzzer-undefined-x86_64": + case "$build" in Step #39 - "compile-libfuzzer-undefined-x86_64": + extra_args=' --enable-fixed-point --enable-check-asm' Step #39 - "compile-libfuzzer-undefined-x86_64": + ./configure --enable-fixed-point --enable-check-asm --enable-static --disable-shared --disable-doc --enable-assertions Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether make supports nested variables... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether build environment is sane... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #39 - "compile-libfuzzer-undefined-x86_64": checking for gawk... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking for mawk... mawk Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether make sets $(MAKE)... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking build system type... x86_64-pc-linux-gnu Step #39 - "compile-libfuzzer-undefined-x86_64": checking host system type... x86_64-pc-linux-gnu Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to print strings... printf Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether make supports the include directive... yes (GNU style) Step #39 - "compile-libfuzzer-undefined-x86_64": checking for gcc... clang Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether the C compiler works... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for C compiler default output file name... a.out Step #39 - "compile-libfuzzer-undefined-x86_64": checking for suffix of executables... Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether we are cross compiling... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking for suffix of object files... o Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether we are using the GNU C compiler... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether clang accepts -g... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for clang option to accept ISO C89... none needed Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether clang understands -c and -o together... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking dependency style of clang... gcc3 Step #39 - "compile-libfuzzer-undefined-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #39 - "compile-libfuzzer-undefined-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #39 - "compile-libfuzzer-undefined-x86_64": checking for egrep... /usr/bin/grep -E Step #39 - "compile-libfuzzer-undefined-x86_64": checking for fgrep... /usr/bin/grep -F Step #39 - "compile-libfuzzer-undefined-x86_64": checking for ld used by clang... /usr/bin/ld Step #39 - "compile-libfuzzer-undefined-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #39 - "compile-libfuzzer-undefined-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether ln -s works... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking the maximum length of command line arguments... 1572864 Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #39 - "compile-libfuzzer-undefined-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #39 - "compile-libfuzzer-undefined-x86_64": checking for objdump... objdump Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to recognize dependent libraries... pass_all Step #39 - "compile-libfuzzer-undefined-x86_64": checking for dlltool... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #39 - "compile-libfuzzer-undefined-x86_64": checking for ar... ar Step #39 - "compile-libfuzzer-undefined-x86_64": checking for archiver @FILE support... @ Step #39 - "compile-libfuzzer-undefined-x86_64": checking for strip... strip Step #39 - "compile-libfuzzer-undefined-x86_64": checking for ranlib... ranlib Step #39 - "compile-libfuzzer-undefined-x86_64": checking command to parse /usr/bin/nm -B output from clang object... ok Step #39 - "compile-libfuzzer-undefined-x86_64": checking for sysroot... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking for a working dd... /usr/bin/dd Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #39 - "compile-libfuzzer-undefined-x86_64": checking for mt... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking if : is a manifest tool... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to run the C preprocessor... clang -E Step #39 - "compile-libfuzzer-undefined-x86_64": checking for ANSI C header files... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for sys/types.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for sys/stat.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for stdlib.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for string.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for memory.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for strings.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for inttypes.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for stdint.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for unistd.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for dlfcn.h... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for objdir... .libs Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -fno-rtti -fno-exceptions... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang static flag -static works... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -c -o file.o... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether the clang linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #39 - "compile-libfuzzer-undefined-x86_64": checking how to hardcode library paths into programs... immediate Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether stripping libraries is possible... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if libtool supports shared libraries... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether to build shared libraries... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether to build static libraries... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for clang option to accept ISO C99... none needed Step #39 - "compile-libfuzzer-undefined-x86_64": checking for an ANSI C-conforming const... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for inline... inline Step #39 - "compile-libfuzzer-undefined-x86_64": checking dependency style of clang... gcc3 Step #39 - "compile-libfuzzer-undefined-x86_64": checking for C/C++ restrict keyword... __restrict Step #39 - "compile-libfuzzer-undefined-x86_64": checking for C99 variable-size arrays... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for cos in -lm... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports SSE intrinsics... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports SSE2 intrinsics... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports SSE4.1 intrinsics... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports SSE4.1 intrinsics with -msse4.1... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports AVX2 intrinsics... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking if compiler supports AVX2 intrinsics with -mavx -mfma -mavx2... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking How to get X86 CPU Info... Inline Assembly Step #39 - "compile-libfuzzer-undefined-x86_64": checking argument osce training data... no Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -fvisibility=hidden... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -fstack-protector-strong... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 to CFLAGS... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking if clang supports -Wall -Wextra -Wcast-align -Wnested-externs -Wshadow -Wstrict-prototypes... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for lrintf... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for lrint... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking for __malloc_hook... yes Step #39 - "compile-libfuzzer-undefined-x86_64": checking that generated files are newer than configure... done Step #39 - "compile-libfuzzer-undefined-x86_64": configure: creating ./config.status Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating Makefile Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating opus.pc Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating opus-uninstalled.pc Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating celt/arm/armopts.s Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating doc/Makefile Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating doc/Doxyfile Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: creating config.h Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: executing depfiles commands Step #39 - "compile-libfuzzer-undefined-x86_64": config.status: executing libtool commands Step #39 - "compile-libfuzzer-undefined-x86_64": configure: Step #39 - "compile-libfuzzer-undefined-x86_64": ------------------------------------------------------------------------ Step #39 - "compile-libfuzzer-undefined-x86_64": opus 1.5.2-11-g2554a89e: Automatic configuration OK. Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": Compiler support: Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": C99 var arrays: ................ yes Step #39 - "compile-libfuzzer-undefined-x86_64": C99 lrintf: .................... yes Step #39 - "compile-libfuzzer-undefined-x86_64": Use alloca: .................... no (using var arrays) Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": General configuration: Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": Floating point support: ........ no Step #39 - "compile-libfuzzer-undefined-x86_64": Fast float approximations: ..... yes Step #39 - "compile-libfuzzer-undefined-x86_64": Fixed point debugging: ......... no Step #39 - "compile-libfuzzer-undefined-x86_64": Inline Assembly Optimizations: . No inline ASM for your platform, please send patches Step #39 - "compile-libfuzzer-undefined-x86_64": External Assembly Optimizations: Step #39 - "compile-libfuzzer-undefined-x86_64": Intrinsics Optimizations: ...... x86 SSE SSE2 SSE4.1 AVX2 Step #39 - "compile-libfuzzer-undefined-x86_64": Run-time CPU detection: ........ x86 SSE4.1 AVX2 Step #39 - "compile-libfuzzer-undefined-x86_64": Custom modes: .................. no Step #39 - "compile-libfuzzer-undefined-x86_64": Assertion checking: ............ yes Step #39 - "compile-libfuzzer-undefined-x86_64": Hardening: ..................... yes Step #39 - "compile-libfuzzer-undefined-x86_64": Fuzzing: ....................... no Step #39 - "compile-libfuzzer-undefined-x86_64": Check ASM: ..................... yes Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": API documentation: ............. no Step #39 - "compile-libfuzzer-undefined-x86_64": Extra programs: ................ yes Step #39 - "compile-libfuzzer-undefined-x86_64": ------------------------------------------------------------------------ Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": Type "make; make install" to compile and install Step #39 - "compile-libfuzzer-undefined-x86_64": Type "make check" to run the test suite Step #39 - "compile-libfuzzer-undefined-x86_64": Step #39 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #39 - "compile-libfuzzer-undefined-x86_64": + make -j32 Step #39 - "compile-libfuzzer-undefined-x86_64": make all-recursive Step #39 - "compile-libfuzzer-undefined-x86_64": make[1]: Entering directory '/src/opus' Step #39 - "compile-libfuzzer-undefined-x86_64": make[2]: Entering directory '/src/opus' Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/x86_silk_map.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/NSQ_del_dec_avx2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/extensions.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_multistream.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_multistream_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_multistream_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/repacketizer.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_projection_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_projection_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/mapping_matrix.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/analysis.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/mlp.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/mlp_data.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/repacketizer_demo.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tests/test_unit_LPC_inv_pred_gain.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_api.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_decode.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_dred.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_encode.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/opus_encode_regressions.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_extensions.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_padding.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC tests/test_opus_projection.o Step #39 - "compile-libfuzzer-undefined-x86_64": make[3]: Entering directory '/src/opus/doc' Step #39 - "compile-libfuzzer-undefined-x86_64": make[3]: Nothing to be done for 'all'. Step #39 - "compile-libfuzzer-undefined-x86_64": make[3]: Leaving directory '/src/opus/doc' Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_cwrs32.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/celt.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_dft.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/bands.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/celt_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/celt_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/cwrs.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/entcode.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/entdec.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/entenc.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/kiss_fft.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/laplace.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/mathops.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/mdct.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/modes.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/pitch.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/celt_lpc.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/quant_bands.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/rate.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/vq.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/x86cpu.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/x86_celt_map.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/pitch_sse.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/pitch_sse2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/vq_sse2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/celt_lpc_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/pitch_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/x86/pitch_avx.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_entropy.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_laplace.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_mathops.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_mdct.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_rotation.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC celt/tests/test_unit_types.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC src/opus_demo.o Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/CNG.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/code_signs.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/init_decoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse2.c:59:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 59 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse2.c:60:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 60 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse2.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 62 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse2.c:63:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 63 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse2.c:76:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 76 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse2.c:77:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 77 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64":  CC silk/decode_core.lo Step #39 - "compile-libfuzzer-undefined-x86_64": 6 warnings generated. Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_frame.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_parameters.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_indices.lo Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/celt_lpc_sse4_1.c:83:24: warning: cast from 'opus_val16 *' (aka 'short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 83 | _mm_storel_epi64((__m128i *)(y + i), vecSum); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:61:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 61 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:62:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 62 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:64:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 64 | inVec1_FEDCBA98 = _mm_loadu_si128((__m128i *)(&x[i + 8])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:65:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 65 | inVec2_FEDCBA98 = _mm_loadu_si128((__m128i *)(&y[i + 8])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:78:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 78 | inVec1_76543210 = _mm_loadu_si128((__m128i *)(&x[i + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:79:43: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 79 | inVec2_76543210 = _mm_loadu_si128((__m128i *)(&y[i + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c CC silk/decode_pulses.lo Step #39 - "compile-libfuzzer-undefined-x86_64": :137:32: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 137 | vecX = _mm_loadu_si128((__m128i *)(&x[j + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:138:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 138 | vecY0 = _mm_loadu_si128((__m128i *)(&y[j + 0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:139:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 139 | vecY1 = _mm_loadu_si128((__m128i *)(&y[j + 1])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:140:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 140 | vecY2 = _mm_loadu_si128((__m128i *)(&y[j + 2])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:141:33: warning: cast from 'const opus_val16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 141 | vecY3 = _mm_loadu_si128((__m128i *)(&y[j + 3])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64":  CC silk/decoder_set_fs.lo Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:232:31: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 232 | initSum = _mm_loadu_si128((__m128i *)(&sum[0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": celt/x86/pitch_sse4_1.c:234:22: warning: cast from 'opus_val32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 234 | _mm_storeu_si128((__m128i *)sum, initSum); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64":  CC silk/dec_API.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/enc_API.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/encode_indices.lo Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:961:26: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 961 | _mm_storeu_si128((__m128i*)&x_sc_Q10[i], silk_cvtepi64_epi32_high(x)); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:30: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:988:80: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 988 | _mm_storeu_si128((__m128i*)p, silk_mm_smulww_epi32(_mm_loadu_si128((__m128i*)p), gain_adj_Q16)); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:1043:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 1043 | __m256i in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-8])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:1044:62: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 1044 | __m256i B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)& B[0])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:1048:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 1048 | CC silk/encode_pulses.lo Step #39 - "compile-libfuzzer-undefined-x86_64": in_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&in_ptr[-16])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/x86/NSQ_del_dec_avx2.c:1049:58: warning: cast from 'const opus_int16 *' (aka 'const short *') to '__m128i *' increases required alignment from 2 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 1049 | B_v = _mm256_cvtepi16_epi32(_mm_loadu_si128((__m128i*)&B [8])); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/gain_quant.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/interpolate.lo Step #39 - "compile-libfuzzer-undefined-x86_64": 13 warnings generated. Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/LP_variable_cutoff.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_decode.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NSQ.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NSQ_del_dec.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/PLC.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/shell_coder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_gain.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_LTP.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_NLSF_CB_NB_MB.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_NLSF_CB_WB.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_other.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_pitch_lag.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/tables_pulses_per_block.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/VAD.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/control_audio_bandwidth.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/quant_LTP_gains.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/VQ_WMat_EC.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/HP_variable_cutoff.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_encode.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_VQ.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_unpack.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_del_dec_quant.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/process_NLSFs.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_LR_to_MS.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_MS_to_LR.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/check_control_input.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/control_SNR.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/init_encoder.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/control_codec.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/A2NLSF.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/ana_filt_bank_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/biquad_alt.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/bwexpander_32.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/bwexpander.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/debug.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/decode_pitch.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/inner_prod_aligned.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/lin2log.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/log2lin.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/LPC_analysis_filter.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/LPC_inv_pred_gain.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/table_LSF_cos.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF2A.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_stabilize.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/NLSF_VQ_weights_laroia.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/pitch_est_tables.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_down2_3.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_down2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_private_AR2.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_private_down_FIR.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_private_IIR_FIR.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_private_up2_HQ.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/resampler_rom.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/sigm_Q15.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/sort.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/sum_sqr_shift.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_decode_pred.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_encode_pred.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_find_predictor.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/stereo_quant_pred.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/LPC_fit.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/LTP_analysis_filter_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/LTP_scale_ctrl_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/corrMatrix_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/encode_frame_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/find_LPC_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/find_LTP_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/find_pitch_lags_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/find_pred_coefs_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/noise_shape_analysis_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": 7 warnings generated. Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/process_gains_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/regularize_correlations_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/residual_energy16_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/residual_energy_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/warped_autocorrelation_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/apply_sine_window_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/autocorr_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/burg_modified_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/k2a_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/k2a_Q16_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/vector_ops_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/pitch_analysis_core_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/schur64_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/schur_FIX.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/NSQ_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/NSQ_del_dec_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/VAD_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/x86/VQ_WMat_EC_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/x86/vector_ops_FIX_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CC silk/fixed/x86/burg_modified_FIX_sse4_1.lo Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_cwrs32 Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_entropy Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_laplace Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_types Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/vector_ops_FIX_sse4_1.c:79:23: warning: cast from 'opus_int64 *' (aka 'long *') to '__m128i *' increases required alignment from 8 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 79 | _mm_storel_epi64( (__m128i *)&sum, acc1 ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": 1 warning generated. Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:165:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 165 | FIRST_3210 = _mm_loadu_si128( (__m128i *)&C_first_row[ k ] ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:167:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 167 | LAST_3210 = _mm_loadu_si128( (__m128i *)&C_last_row[ k ] ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:168:51: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 168 | ATMP_3210 = _mm_loadu_si128( (__m128i *)&Af_QA[ k ] ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:183:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 183 | _mm_storeu_si128( (__m128i *)&C_first_row[ k ], FIRST_3210 ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:184:39: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 184 | _mm_storeu_si128( (__m128i *)&C_last_row[ k ], LAST_3210 ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:246:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 246 | X1_3210 = _mm_loadu_si128( (__m128i *)&CAf[ k ] ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:247:53: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 247 | PTR_3210 = _mm_loadu_si128( (__m128i *)&CAb[ k ] ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:252:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 252 | _mm_storeu_si128( (__m128i *)&CAf[ k ], X1_3210 ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": silk/fixed/x86/burg_modified_FIX_sse4_1.c:253:43: warning: cast from 'opus_int32 *' (aka 'int *') to '__m128i *' increases required alignment from 4 to 16 [-Wcast-align] Step #39 - "compile-libfuzzer-undefined-x86_64": 253 | _mm_storeu_si128( (__m128i *)&CAb[ k ], PTR_3210 ); Step #39 - "compile-libfuzzer-undefined-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #39 - "compile-libfuzzer-undefined-x86_64": 9 warnings generated. Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_dft Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD libopus.la Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_mathops Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_mdct Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD celt/tests/test_unit_rotation Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD silk/tests/test_unit_LPC_inv_pred_gain Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_extensions Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_projection Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD opus_demo Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD repacketizer_demo Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_api Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_decode Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_dred Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_encode Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD tests/test_opus_padding Step #39 - "compile-libfuzzer-undefined-x86_64": CCLD trivial_example Step #39 - "compile-libfuzzer-undefined-x86_64": make[2]: Leaving directory '/src/opus' Step #39 - "compile-libfuzzer-undefined-x86_64": make[1]: Leaving directory '/src/opus' Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_encode_fuzzer.cc -o opus_encode_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_encode_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_encode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_encode_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_decode_fuzzer.cc -o opus_multistream_decode_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_decode_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_multistream_decode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_multistream_decode_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_multistream_decode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_multistream_encode_fuzzer.cc -o opus_multistream_encode_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_multistream_encode_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_multistream_encode_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_multistream_encode_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_multistream_encode_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_decoder_fuzzer.cc -o opus_projection_decoder_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_decoder_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_projection_decoder_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_projection_decoder_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_projection_decoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_projection_encoder_fuzzer.cc -o opus_projection_encoder_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_projection_encoder_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_projection_encoder_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_projection_encoder_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_projection_encoder_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Step #39 - "compile-libfuzzer-undefined-x86_64": + for fuzzer in $FUZZERS Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ -c -Iinclude tests/opus_repacketizer_fuzzer.cc -o opus_repacketizer_fuzzer.o Step #39 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ opus_repacketizer_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/opus_repacketizer_fuzzer_fixed -fsanitize=fuzzer .libs/libopus.a Step #39 - "compile-libfuzzer-undefined-x86_64": + '[' -f tests/opus_repacketizer_fuzzer.options ']' Step #39 - "compile-libfuzzer-undefined-x86_64": + zip -r /workspace/out/libfuzzer-undefined-x86_64/opus_repacketizer_fuzzer_fixed_seed_corpus.zip opus_testvectors/ Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/ (stored 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.bit (deflated 9%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.bit (deflated 2%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.dec (deflated 29%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.bit (deflated 0%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector05.dec (deflated 47%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.bit (deflated 3%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.dec (deflated 38%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector01.bit (deflated 15%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.bit (deflated 11%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector06.dec (deflated 45%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector03.dec (deflated 48%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector10.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.dec (deflated 61%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector11.dec (deflated 7%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector09.dec (deflated 43%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector08.bit (deflated 1%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector04.dec (deflated 49%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector02.dec (deflated 50%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector12.bit (deflated 4%) Step #39 - "compile-libfuzzer-undefined-x86_64": adding: opus_testvectors/testvector07.dec (deflated 44%) Finished Step #39 - "compile-libfuzzer-undefined-x86_64" Starting Step #40 - "build-check-libfuzzer-undefined-x86_64" Step #40 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_encode_fuzzer_floating Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_projection_encoder_fuzzer_floating Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_multistream_decode_fuzzer_fixed Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_projection_decoder_fuzzer_fixed Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_projection_encoder_fuzzer_fixed Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_repacketizer_fuzzer_fixed Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_repacketizer_fuzzer_floating Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_multistream_encode_fuzzer_floating Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_multistream_decode_fuzzer_floating Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_projection_decoder_fuzzer_floating Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_multistream_encode_fuzzer_fixed Step #40 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpdoxvaym5/opus_encode_fuzzer_fixed Finished Step #40 - "build-check-libfuzzer-undefined-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/opus Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: opus_encode_fuzzer_fixed (deflated 66%) Step #42: adding: opus_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #42: adding: opus_encode_fuzzer_floating (deflated 66%) Step #42: adding: opus_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #42: adding: opus_multistream_decode_fuzzer_fixed (deflated 66%) Step #42: adding: opus_multistream_decode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #42: adding: opus_multistream_decode_fuzzer_floating (deflated 66%) Step #42: adding: opus_multistream_decode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #42: adding: opus_multistream_encode_fuzzer_fixed (deflated 66%) Step #42: adding: opus_multistream_encode_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #42: adding: opus_multistream_encode_fuzzer_floating (deflated 66%) Step #42: adding: opus_multistream_encode_fuzzer_floating_seed_corpus.zip (stored 0%) Step #42: adding: opus_projection_decoder_fuzzer_fixed (deflated 66%) Step #42: adding: opus_projection_decoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #42: adding: opus_projection_decoder_fuzzer_floating (deflated 66%) Step #42: adding: opus_projection_decoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #42: adding: opus_projection_encoder_fuzzer_fixed (deflated 66%) Step #42: adding: opus_projection_encoder_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #42: adding: opus_projection_encoder_fuzzer_floating (deflated 66%) Step #42: adding: opus_projection_encoder_fuzzer_floating_seed_corpus.zip (stored 0%) Step #42: adding: opus_repacketizer_fuzzer_fixed (deflated 66%) Step #42: adding: opus_repacketizer_fuzzer_fixed_seed_corpus.zip (stored 0%) Step #42: adding: opus_repacketizer_fuzzer_floating (deflated 66%) Step #42: adding: opus_repacketizer_fuzzer_floating_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 150 0 0 100 150 0 822 --:--:-- --:--:-- --:--:-- 824 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 38 467M 0 0 38 180M 0 238M 0:00:01 --:--:-- 0:00:01 238M 87 467M 0 0 87 408M 0 233M 0:00:02 0:00:01 0:00:01 233M 100 467M 0 0 100 467M 0 216M 0:00:02 0:00:02 --:--:-- 216M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 426 0 0 100 426 0 1758 --:--:-- --:--:-- --:--:-- 1753 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 169 --:--:-- --:--:-- --:--:-- 168 100 31 0 0 100 31 0 169 --:--:-- --:--:-- --:--:-- 168 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/opus Finished Step #47 PUSH DONE